diff --git a/CVE-2007/CVE-2007-30xx/CVE-2007-3010.json b/CVE-2007/CVE-2007-30xx/CVE-2007-3010.json index d3a21e755b9..29d3e2b3271 100644 --- a/CVE-2007/CVE-2007-30xx/CVE-2007-3010.json +++ b/CVE-2007/CVE-2007-30xx/CVE-2007-3010.json @@ -2,8 +2,8 @@ "id": "CVE-2007-3010", "sourceIdentifier": "cve@mitre.org", "published": "2007-09-18T21:17:00.000", - "lastModified": "2024-11-21T00:32:11.813", - "vulnStatus": "Modified", + "lastModified": "2024-12-12T19:30:39.903", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { diff --git a/CVE-2013/CVE-2013-35xx/CVE-2013-3572.json b/CVE-2013/CVE-2013-35xx/CVE-2013-3572.json index 3b9bf15f48d..04fee2d7d7b 100644 --- a/CVE-2013/CVE-2013-35xx/CVE-2013-3572.json +++ b/CVE-2013/CVE-2013-35xx/CVE-2013-3572.json @@ -2,8 +2,8 @@ "id": "CVE-2013-3572", "sourceIdentifier": "cve@mitre.org", "published": "2013-12-31T20:55:15.133", - "lastModified": "2024-11-21T01:53:54.520", - "vulnStatus": "Modified", + "lastModified": "2024-12-12T19:05:07.917", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ], "cvssMetricV2": [ { "source": "nvd@nist.gov", @@ -63,9 +85,9 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:ui:unifi:*:*:*:*:*:*:*:*", - "versionEndIncluding": "2.3.5", - "matchCriteriaId": "A7B7251B-787D-4CE5-9016-0425AF97D109" + "criteria": "cpe:2.3:a:ui:unifi_controller:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.3.6", + "matchCriteriaId": "A9171AEB-6BC3-42C1-803E-42747D649391" } ] } @@ -84,16 +106,25 @@ "url": "http://spaceblogs.org/shackspace/2013/10/shackspace-hacker-finds-flaw-in-ubiquiti-networks-unifi-products/", "source": "cve@mitre.org", "tags": [ + "Broken Link", "URL Repurposed" ] }, { "url": "http://www.securityfocus.com/bid/64601", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://community.ubnt.com/t5/UniFi/Security-Advisory-CVE-2013-3572/m-p/601047#U601047", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] }, { "url": "http://dl.ubnt.com/unifi/static/cve-2013-3572.html", @@ -106,16 +137,25 @@ "url": "http://spaceblogs.org/shackspace/2013/10/shackspace-hacker-finds-flaw-in-ubiquiti-networks-unifi-products/", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ + "Broken Link", "URL Repurposed" ] }, { "url": "http://www.securityfocus.com/bid/64601", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://community.ubnt.com/t5/UniFi/Security-Advisory-CVE-2013-3572/m-p/601047#U601047", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2021/CVE-2021-263xx/CVE-2021-26344.json b/CVE-2021/CVE-2021-263xx/CVE-2021-26344.json index e7bea368d06..fdcf093f32b 100644 --- a/CVE-2021/CVE-2021-263xx/CVE-2021-26344.json +++ b/CVE-2021/CVE-2021-263xx/CVE-2021-26344.json @@ -2,8 +2,8 @@ "id": "CVE-2021-26344", "sourceIdentifier": "psirt@amd.com", "published": "2024-08-13T17:15:17.113", - "lastModified": "2024-08-14T02:07:05.410", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-12T20:41:30.647", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,13 +36,1967 @@ }, "exploitabilityScore": 0.6, "impactScore": 6.0 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", + "baseScore": 8.2, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.5, + "impactScore": 6.0 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7203_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.5", + "matchCriteriaId": "2BB5D70A-1627-4878-8F12-FB439C2BB2F0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7203:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F44C8195-1621-4327-BBFA-8AFA36BED7AA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7203p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.5", + "matchCriteriaId": "80BEF1BA-4533-40CA-8DC6-FCB6D9A291C4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7203p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4A50B483-D20C-4BD4-94FA-01B8C9A904D5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_72f3_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.5", + "matchCriteriaId": "934DEED4-7118-435E-AF96-C34EC71D3AE5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_72f3:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7F98FF1A-3A2B-4CED-AEA2-9C4F2AC2D8C1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7303_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.5", + "matchCriteriaId": "948D4C27-EBB2-4578-BE09-2F237B9B8D59" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7303:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EE26D1A9-79F1-48B0-854F-84421A261E5C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7303p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.5", + "matchCriteriaId": "7C1AD7A8-7E0F-4EDD-B93F-D4800D54D776" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7303p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "88ACBFE2-C462-454E-9481-34BDF42237C8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7313_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.5", + "matchCriteriaId": "9710AF52-5E45-44CE-88EB-821F538A1692" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7313:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B02B61B7-7DD3-4164-8D32-EB961E981BC9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7313p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.5", + "matchCriteriaId": "55BF1B99-92BB-4BD7-84DC-BCBF4BFAF234" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7313p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9000686A-DC2B-4561-9C32-E90890EB2EBA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7343_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.5", + "matchCriteriaId": "2807BF4F-10B8-470A-8646-A8224E04DCCD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7343:-:*:*:*:*:*:*:*", + "matchCriteriaId": "71B9C24B-2C10-4826-A91B-E1C60665FBBE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_73f3_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.5", + "matchCriteriaId": "F793F124-BC16-48C7-9FB6-4932EE153E31" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_73f3:-:*:*:*:*:*:*:*", + "matchCriteriaId": "678C5F58-8AE9-46FF-8F01-4CF394C87A2C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7373x_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.5", + "matchCriteriaId": "48DB2F6F-AF8C-4B1D-A0C1-D6DBCD34D528" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7373x:-:*:*:*:*:*:*:*", + "matchCriteriaId": "180B3002-B3C5-48B5-8322-5B64B237C5B9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7413_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.5", + "matchCriteriaId": "D54F40EC-C433-4FB6-A07A-8C81FD3E04A7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7413:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D1766FF1-77A9-4293-B826-F6A8FBD7AFBF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7443_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.5", + "matchCriteriaId": "9BEC5185-2AA7-4EF2-925E-B3A1E9229CE7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7443:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4C474537-3006-41BA-8C3D-5C370E3ACECD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7443p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.5", + "matchCriteriaId": "C4DAD7E6-9D81-4DA7-831A-29ACFC3663F9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7443p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8E2B13CA-72F4-4CF6-9E12-62E6E9056A14" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_74f3_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.5", + "matchCriteriaId": "C092D5C7-369F-4EED-90FA-10091BB49861" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_74f3:-:*:*:*:*:*:*:*", + "matchCriteriaId": "02D08121-DC57-47D7-8214-23A209F0AF08" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7453_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.5", + "matchCriteriaId": "44F9FCF1-CA75-4688-BD62-487029054E35" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7453:-:*:*:*:*:*:*:*", + "matchCriteriaId": "241E39FF-FE66-444C-A4C2-3D28C45341BE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7473x_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.5", + "matchCriteriaId": "32FA4160-368C-46AC-A7DD-623CB8CF1F01" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7473x:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D07E922F-C1AB-469C-A1C1-9F9E58332DFC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7513_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.5", + "matchCriteriaId": "EEE0F93E-E95E-4EBC-9B40-2DF1ABBCBFB4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7513:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F8264DF4-47B4-4716-AE89-44AFA870D385" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7543_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.5", + "matchCriteriaId": "3375DF8B-D0D7-4888-8D24-0A1834E4FD2C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7543:-:*:*:*:*:*:*:*", + "matchCriteriaId": "52544912-FAA3-4025-A5FD-151B21CEC53B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7543p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.5", + "matchCriteriaId": "157CD272-1F01-4514-81A2-8B4E7E177C5C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7543p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "77A0A47B-74A1-4731-92A8-BC10FFE58ECF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_75f3_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.5", + "matchCriteriaId": "258BFA6D-AFF2-4199-A59A-85643DB6A561" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_75f3:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EBF0AFED-588A-4EFB-8C90-9280BC3A6720" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7573x_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.5", + "matchCriteriaId": "45168C28-F506-4D42-92D1-FF1AE03044D9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7573x:-:*:*:*:*:*:*:*", + "matchCriteriaId": "237FB33B-BF08-4E3E-8E83-EB0AD2F12A4B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7643_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.5", + "matchCriteriaId": "38DAF4CB-74A0-4404-83F2-00D78E7B5EAB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7643:-:*:*:*:*:*:*:*", + "matchCriteriaId": "98E1D79D-0CB0-4FD9-8A82-27CDFBFE07B2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7773x_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.5", + "matchCriteriaId": "4D11A474-6C0F-4B95-85F6-138C98D1F32B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7773x:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D02B1C69-BAA4-485B-BE22-46BE321F9E4E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7643p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.5", + "matchCriteriaId": "36F046AD-A8BC-4BE1-812F-99E096779C77" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7643p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F05F9B7A-9777-461E-B88E-96592F87A49E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7663_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.5", + "matchCriteriaId": "00C17F69-0E8C-4272-8412-CE33F594E740" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7663:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A7DFCB62-6CDF-4AD2-9265-1887E5780CA5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7663p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.5", + "matchCriteriaId": "910DFF12-DF71-444C-89A0-10CFE6A1BAA4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7663p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B7B5F0D8-2659-494C-8FB9-50A797CE0CA9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7713_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.5", + "matchCriteriaId": "82C4F4E6-2BB3-4CD0-89B3-E234E1DE2222" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7713:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4D698D3E-BB05-4C65-90F4-8DAE275CD6A4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7713p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.5", + "matchCriteriaId": "3A775676-D398-43F5-AD5D-C4FD8ECD2AC4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7713p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2299ED50-B4D2-4BB3-AD87-56D552B84AE1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7763_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.5", + "matchCriteriaId": "0FB69E43-DCB4-432C-9ED3-D7364F75AA58" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7763:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4F900BDD-F094-41A6-9A23-31F53DBA95D4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7h12_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "romepi_1.0.0.c", + "matchCriteriaId": "856AF080-97A2-4C79-BA32-FCB35F0E2543" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7h12:-:*:*:*:*:*:*:*", + "matchCriteriaId": "89FAAD8C-6DD1-408D-849B-0CE707321B13" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7f72_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "romepi_1.0.0.c", + "matchCriteriaId": "9FAAAE77-BAF6-48C6-827B-F2A6E2057420" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7f72:-:*:*:*:*:*:*:*", + "matchCriteriaId": "07B3C659-C31A-4F82-9587-9F8A943F637D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7f52_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "romepi_1.0.0.c", + "matchCriteriaId": "F15B3A78-7A86-40B5-B01E-C78445099A40" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7f52:-:*:*:*:*:*:*:*", + "matchCriteriaId": "87543FB4-658A-4300-9DC9-836AC1D4BCFB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7f32_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "romepi_1.0.0.c", + "matchCriteriaId": "D2E45530-3D27-4129-A74F-76B7C01268A7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7f32:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E25652AB-E243-4C40-BE12-AB53AF52CD61" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7742_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "romepi_1.0.0.c", + "matchCriteriaId": "C6386B61-191C-498B-8EB0-13E9E9813501" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7742:-:*:*:*:*:*:*:*", + "matchCriteriaId": "88F4A126-B4A6-480A-9DD7-7F68714DFB49" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7702p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "romepi_1.0.0.c", + "matchCriteriaId": "2A8898F0-33DD-4864-8375-4563D4E0AB42" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7702p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "72C86198-0BD4-42E1-974B-70A49F82C411" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7702_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "romepi_1.0.0.c", + "matchCriteriaId": "E403604E-E759-46EC-ABE4-D02920CD986E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7702:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8AC99346-DBF1-4060-8E6B-35D315944ADA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7662_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "romepi_1.0.0.c", + "matchCriteriaId": "C10AA8B6-775F-4EE3-A4AB-D960B9135638" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7662:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3E8C6528-9100-41D2-88A2-FFEABAB8F86A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7642_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "romepi_1.0.0.c", + "matchCriteriaId": "98A9A98D-DE9A-4C09-87FC-0759800E2507" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7642:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1EDF8A1E-B259-43D0-A56C-8C2BB688A32C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7552_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "romepi_1.0.0.c", + "matchCriteriaId": "A0BAB016-BD2C-4F4A-9404-6A4538BCF638" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7552:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7A6C7497-1B63-490F-B8EA-D9F3CB790952" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7542_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "romepi_1.0.0.c", + "matchCriteriaId": "6ECE445A-CB24-4BBE-9C1E-38DC7F06C2E5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7542:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BC94B03B-A7FE-47AE-969D-FFEF278A7A9B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7532_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "romepi_1.0.0.c", + "matchCriteriaId": "271078B9-338F-489F-BE07-F6C3CA73DC9C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7532:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1EDABE45-F529-453C-92DC-BF7747CEEC0E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7502p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "romepi_1.0.0.c", + "matchCriteriaId": "794A81DC-82E8-4653-8D7C-FE647E81B6F9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7502p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "563708A3-7C51-4693-B02D-9A25A639FE42" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7502_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "romepi_1.0.0.c", + "matchCriteriaId": "E1D539C9-9E68-4FED-B84A-6406E85F6257" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7502:-:*:*:*:*:*:*:*", + "matchCriteriaId": "49BBC687-5C3C-4843-A028-B8BE29D1E302" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7452_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "romepi_1.0.0.c", + "matchCriteriaId": "2C6AB603-1B5B-4D51-A6C4-C65400D381E9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7452:-:*:*:*:*:*:*:*", + "matchCriteriaId": "68ACF30E-62DD-4217-B7F0-4A0FFF47E8EF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7402p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "romepi_1.0.0.c", + "matchCriteriaId": "4F1BFFB5-F00D-46DC-A665-E3D7F54CD49A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7402p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "92EBDDBF-37C2-4D09-B744-F78169B2C1C3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7402_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "romepi_1.0.0.c", + "matchCriteriaId": "3DC9627E-1EEA-466D-A0C9-D709883000FE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7402:-:*:*:*:*:*:*:*", + "matchCriteriaId": "430C9955-0090-4166-8E90-D81C2AA7DE0D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7352_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "romepi_1.0.0.c", + "matchCriteriaId": "0B289ACA-0609-490F-808E-C1D6E66775BD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7352:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A1540CCD-1ED8-4B4E-AD43-7DE2689D9A21" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7302p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "romepi_1.0.0.c", + "matchCriteriaId": "E22A4E0B-6E52-49EB-B81B-44E6331801DE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7302p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8A2E0AC0-8BDE-49F8-B067-DB03037921DD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7302_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "romepi_1.0.0.c", + "matchCriteriaId": "8BD7EAC7-D797-4A4C-ABE9-D2602C4936CD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7302:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0F7CB05E-C4F4-481F-AFB0-9288EBE6DB62" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7282_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "romepi_1.0.0.c", + "matchCriteriaId": "37F65D10-D891-4C0A-A942-82E2039538D6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7282:-:*:*:*:*:*:*:*", + "matchCriteriaId": "26FC5683-F612-4586-8BA3-FB1F66D8868B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7272_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "romepi_1.0.0.c", + "matchCriteriaId": "C1AD149D-317E-4D90-94EE-2C49B2C1E312" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7272:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8F187412-26C2-4D8C-9199-D7CCF49D6520" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7262_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "romepi_1.0.0.c", + "matchCriteriaId": "E842F041-A573-4B71-B686-871771C88EAE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7262:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4FBBFDD3-A85D-43A3-AD67-D69E91C633B6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7252_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "romepi_1.0.0.c", + "matchCriteriaId": "1B32CB87-D10F-429F-84B2-F6084638450D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7252:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9B816918-6CCF-4010-AA16-7BF8A93AD7D1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7232p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "romepi_1.0.0.c", + "matchCriteriaId": "3AA00554-6BE7-4443-8BF2-F66D486E7DF5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7232p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "16D55BEF-AFC8-45DC-9401-5DEF374E16C5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7601_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D8480358-5313-4308-90F7-F93D9B11C66C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7601:-:*:*:*:*:*:*:*", + "matchCriteriaId": "168076CD-1E6D-4328-AB59-4C1A90735AC4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7551p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "ED76988B-0245-4C25-876C-CACC57B04B8D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7551p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "01BE5D42-1C62-4381-89E0-8F3264F696EC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7551_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7FE69C69-9D13-4DF9-A5F2-69435598CA8B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7551:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1AAB403A-5A36-4DC3-A187-99127CF77BA7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7501_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F1B0CC20-FF43-4341-90BE-FA365CC4E53B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7501:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4E8BAB73-6F45-49AB-8F00-49A488006F3E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7451_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9C952A84-3DA2-448F-85AC-573C270C312D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7451:-:*:*:*:*:*:*:*", + "matchCriteriaId": "51C8CF00-8FC8-4206-9028-6F104699DE76" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7401p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "23D64F03-2F90-490B-844B-5F0F08B49294" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7401p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2E41A87-7A39-4BB2-88E4-16DF0D81BFD2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7401_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F08A2432-6FCE-4579-89FE-EB0348F1BE8B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7401:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C05F1EF0-3576-4D47-8704-36E9FAB1D432" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7371_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1AB8E11E-5816-4ABB-849F-E10C1CFB39ED" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7371:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FA7576CB-A818-47A1-9A0D-6B8FD105FF08" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7351p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5FB895BB-AEA5-4A4E-A9DE-EAD48656187D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7351p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9BB78361-9AAD-44BD-8B30-65715FEA4C06" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7351_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "014AE81A-ACEE-4E0A-A3FF-412DF86AE00C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7351:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8A5FC951-9FAD-45B4-B7CF-D1A9482507F5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7301_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CE35B376-F439-428B-A299-CBEEE0BEFF3E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7301:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F65FC5B9-0803-4D7F-8EF6-7B6681418596" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7281_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A4847AB9-1A77-46BD-9236-FE8FFC4670B5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7281:-:*:*:*:*:*:*:*", + "matchCriteriaId": "805B4FEA-CFB2-429C-818B-9277B6D546C3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7261_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "49CEC694-DF98-47C7-8C7B-0A26EDC413BA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7261:-:*:*:*:*:*:*:*", + "matchCriteriaId": "71ED05E6-8E69-41B9-9A36-CCE2D59A2603" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7251_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5B92B63F-3C30-4C00-9734-37CCA865FED9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7251:-:*:*:*:*:*:*:*", + "matchCriteriaId": "565383C4-F690-4E3B-8A6A-B7D4ACCFAA05" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7001_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1498B525-660E-4D96-B723-FBDB65684F0F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7001:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6CAD2BB6-29B1-4CCA-A8A5-0FA9AB168803" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html", - "source": "psirt@amd.com" + "source": "psirt@amd.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2021/CVE-2021-263xx/CVE-2021-26367.json b/CVE-2021/CVE-2021-263xx/CVE-2021-26367.json index 7a96e77663b..bc3eb20cb76 100644 --- a/CVE-2021/CVE-2021-263xx/CVE-2021-26367.json +++ b/CVE-2021/CVE-2021-263xx/CVE-2021-26367.json @@ -2,8 +2,8 @@ "id": "CVE-2021-26367", "sourceIdentifier": "psirt@amd.com", "published": "2024-08-13T17:15:17.360", - "lastModified": "2024-08-14T02:07:05.410", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-12T20:41:56.120", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,17 +36,1238 @@ }, "exploitabilityScore": 0.5, "impactScore": 5.2 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", + "baseScore": 6.0, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.2 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:amd:radeon_software:*:*:*:*:adrenalin:*:*:*", + "versionEndExcluding": "23.12.1", + "matchCriteriaId": "F71B3286-B679-4DC0-BDD1-784AC5577094" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6300m:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6C66880A-FB33-477D-93FD-C280A4547D66" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6400:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2CD3F898-5AB1-4E60-A086-ADCF33820154" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6450m:-:*:*:*:*:*:*:*", + "matchCriteriaId": "863770A0-3A7F-43E3-98E5-77E42827FA6B" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6500_xt:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CC1F7CD2-7D13-48A9-A7CC-3547A1D241DB" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6500m:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E4FED1D5-F31A-44C9-9101-D70486CC6FC7" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6550m:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DEB12B48-ABF8-4FFB-BD4E-6413C34D477B" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6550s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E2D1C027-56B1-4EA7-842B-09B300B17808" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6600:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4C24DE61-4036-42BF-A08F-67C234706703" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6600_xt:-:*:*:*:*:*:*:*", + "matchCriteriaId": "03D9040F-1D1D-49E5-A60E-4393F5D76B60" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6600m:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A76A792F-7026-4F29-9A00-3A2EAB2DE5FC" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6600s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "33DAF63F-C468-438C-97C3-B6CE8BD12858" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6650_xt:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A82D4745-ACAB-4FC2-A63D-3B0FEA208BED" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6650m:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FD80D674-1DD4-44E0-8C38-8341A7F392B1" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6650m_xt:-:*:*:*:*:*:*:*", + "matchCriteriaId": "10DD7029-9299-4901-A3D1-84D6102471B9" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6700:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7F73C59A-CDE2-4203-921F-1831D4ACFD2A" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6700_xt:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C980129B-D717-47F7-A6C1-5EB64FB1BF9A" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6700m:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B76C585C-FCC8-456D-A63C-7A769AF5EB07" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6700s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FC0C52E8-26B1-4F77-B9D3-D08BFF72DAFB" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6750_gre:-:*:*:*:*:*:*:*", + "matchCriteriaId": "49540C5D-CEC7-4BCB-882B-73843CAFD55A" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6750_xt:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9466279D-0582-464E-AFCC-20872CC99B56" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6800:-:*:*:*:*:*:*:*", + "matchCriteriaId": "12EF0B24-689D-4BE8-98D5-D88A84D5E473" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6800_xt:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B58299A7-7CA4-4EF8-81DC-9A41AA84FB2A" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6800m:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AB218988-1483-4D96-9075-F79EDBC79974" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6800s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F14D5A16-F7BE-427A-98AB-2E120DB756DC" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6850m_xt:-:*:*:*:*:*:*:*", + "matchCriteriaId": "82E128B2-A9B7-4A1C-9ACF-7EB323B72B6F" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6900_xt:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BFC4A007-BEFD-4BF0-A176-7ECD6150041C" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6950_xt:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3B658454-C160-4EBA-9F7A-E2B9FDEA8A1E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:amd:radeon_software:*:*:*:*:pro:*:*:*", + "versionEndIncluding": "23.q4", + "matchCriteriaId": "4397FD7C-3357-4F01-98F4-131000D23AA0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_pro_w6300:-:*:*:*:*:*:*:*", + "matchCriteriaId": "85E68F7E-0A57-498A-9DB9-3D36045D671E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_pro_w6400:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1DB91262-2EF4-4F0D-8B61-0012BD25E7A8" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_pro_w6600:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3083C065-5A2C-4B2D-9C1F-5793BA3C0A52" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_pro_w6800:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7557738A-5D93-4117-8FF2-9A27CD0E6BC5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:ryzen_9_5980hx_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "cezannepi-fp6_1.0.0.6", + "matchCriteriaId": "B1EFDD49-95E7-4E92-A476-9F7E9D2B222A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:ryzen_9_5980hx:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8308D5A2-0985-487C-B16C-4EEF835BDD4F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:ryzen_3_3300u_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "picassopi-fp5_1.0.0.e", + "matchCriteriaId": "D3C5BE3C-6F3F-45A3-9F5C-A72CE30B3656" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:ryzen_3_3300u:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9921AE2D-F497-47C8-B463-947E230CF4F0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:ryzen_3_3350u_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "picassopi-fp5_1.0.0.e", + "matchCriteriaId": "799912F4-2A5D-41F6-B645-5972B966617B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:ryzen_3_3350u:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2452A625-5B59-49DF-A3C3-872642181E9D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:ryzen_5_3450u_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "picassopi-fp5_1.0.0.e", + "matchCriteriaId": "1D7DEDAC-51F3-4B72-8958-72CFDB8572A0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:ryzen_5_3450u:-:*:*:*:*:*:*:*", + "matchCriteriaId": "533144EB-802F-496D-8C09-15AEA537F89B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:ryzen_5_3500u_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "picassopi-fp5_1.0.0.e", + "matchCriteriaId": "E25EF8F6-B5F3-478C-9AB5-60B29497D2F7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:ryzen_5_3500u:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DCDAE070-C41A-4D8C-BE0D-DBD434760749" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:ryzen_5_3500c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "picassopi-fp5_1.0.0.e", + "matchCriteriaId": "0AFE4E98-FAB0-4FDA-98E3-8A375C1C7D4F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:ryzen_5_3500c:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5B16B55B-11B3-43DB-860A-62CD3020B536" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:ryzen_5_3550h_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "picassopi-fp5_1.0.0.e", + "matchCriteriaId": "15FE9FAE-DEC6-42FA-8622-3D5B0C845928" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:ryzen_5_3550h:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A8C6F103-30CC-4738-B489-B12790836B1A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:ryzen_5_3580u_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "picassopi-fp5_1.0.0.e", + "matchCriteriaId": "3770F180-FB7C-410F-B49D-D30AA05326BC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:ryzen_5_3580u:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CE2EC993-8A65-416B-939F-1C707D596AF9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:ryzen_7_3700u_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "picassopi-fp5_1.0.0.e", + "matchCriteriaId": "6CC0AC2E-CA16-46E5-A703-8DCD3EF82425" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:ryzen_7_3700u:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4C201AA2-D2FC-4240-A8F0-B8C55D7CCE31" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:ryzen_7_3700c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "picassopi-fp5_1.0.0.e", + "matchCriteriaId": "EF809F01-E6B3-4975-AC8B-EE2FDD199B14" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:ryzen_7_3700c:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0C03B5C8-9337-422B-9474-08EBBD0E0A45" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:ryzen_7_3750h_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "picassopi-fp5_1.0.0.e", + "matchCriteriaId": "235E9B6E-4C2F-4C97-8E56-4ECD4B9D1969" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:ryzen_7_3750h:-:*:*:*:*:*:*:*", + "matchCriteriaId": "228E3FBD-F997-402D-AE96-B14D66390700" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:ryzen_7_3780u_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "picassopi-fp5_1.0.0.e", + "matchCriteriaId": "56FC4E22-6DCE-4DF0-A30E-B7574BE36FD6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:ryzen_7_3780u:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E677F6F8-3F5A-4457-8B66-D5C06DA4CB4E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:athlon_gold_3150c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "picassopi-fp5_1.0.0.e", + "matchCriteriaId": "4F2AC7D6-47AB-4178-9585-34293B36F576" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:athlon_gold_3150c:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C2293F6A-ECB3-462B-9CB6-1DF0EF43A816" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:athlon_gold_3150u_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "picassopi-fp5_1.0.0.e", + "matchCriteriaId": "5752E4C7-FB24-4E31-ABB0-EB9F09AEECCC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:athlon_gold_3150u:-:*:*:*:*:*:*:*", + "matchCriteriaId": "57E11A9D-03EC-4014-BB1C-5286C694581B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:athlon_pro_3145b_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "picassopi-fp5_1.0.0.e", + "matchCriteriaId": "C05D78A9-2CED-4BA1-8382-BC8D722E91D9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:athlon_pro_3145b:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9E514E0C-397F-4DF3-AD79-D7C800BAA28A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:athlon_silver_3050c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "picassopi-fp5_1.0.0.e", + "matchCriteriaId": "8233A5D0-7796-4164-99CF-BB23B74563DF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:athlon_silver_3050c:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FEE30066-A56C-4997-BED2-FEB4F61D9F09" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:athlon_silver_3050u_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "picassopi-fp5_1.0.0.e", + "matchCriteriaId": "03194384-10A2-4B6D-BED1-C01908249969" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:athlon_silver_3050u:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6CFF28BE-F049-4716-AADE-643FABB753A7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:athlon_pro_3045b_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "picassopi-fp5_1.0.0.e", + "matchCriteriaId": "03BCFD6B-04D1-4A27-AB06-90F8BA894E2C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:athlon_pro_3045b:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A3726F1B-6B01-4DCD-ABCE-4BC6469D8DD8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:athlon_silver_3050e_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "picassopi-fp5_1.0.0.e", + "matchCriteriaId": "754DE9E2-F441-4D7F-BDAB-6ADED0F9D76A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:athlon_silver_3050e:-:*:*:*:*:*:*:*", + "matchCriteriaId": "951CA892-BAE2-46A4-BC86-0A205A4FA218" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:athlon_gold_pro_3150g_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "comboam4pi_1.0.0.9", + "matchCriteriaId": "A192415A-41F1-4DF9-A351-A6E879E45431" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:athlon_gold_pro_3150g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EE0FB0AF-E942-4257-A9F2-8077A753A169" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:athlon_gold_3150g_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "comboam4pi_1.0.0.9", + "matchCriteriaId": "76F10B69-9959-4977-893B-076BFBAC1BA6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:athlon_gold_3150g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6AE68ECE-5298-4BC1-AC24-5CF613389CDC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:athlon_gold_pro_3150ge_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "comboam4pi_1.0.0.9", + "matchCriteriaId": "7217BA72-D101-49C1-86B7-A63BFA01A056" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:athlon_gold_pro_3150ge:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E09DC414-96EE-478E-847C-7ACB5915659B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:athlon_pro_300ge_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "comboam4pi_1.0.0.9", + "matchCriteriaId": "045D34B9-50A3-453D-A9E1-64180D1E1B5C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:athlon_pro_300ge:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6F521757-7ABC-4CEB-AD06-2FD738216E8E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:ryzen_3_4300ge_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "comboam4v2_pi_1.2.0.5", + "matchCriteriaId": "C52E5C9A-DC2E-428F-97CF-61C7340C0579" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:ryzen_3_4300ge:-:*:*:*:*:*:*:*", + "matchCriteriaId": "492017EE-C13F-4C40-887F-9C3C9F439898" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:ryzen_5_4600ge_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "comboam4v2_pi_1.2.0.5", + "matchCriteriaId": "62AB8A11-9C17-4528-A582-8340964C76A7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:ryzen_5_4600ge:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1614C8C2-0DDF-464F-BAE5-812CED10CA17" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:ryzen_7_4700ge_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "comboam4v2_pi_1.2.0.5", + "matchCriteriaId": "5E240139-34E9-4D68-AEBB-6E641C75AB82" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:ryzen_7_4700ge:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2D640C5C-C906-41A2-96BC-19299ADB9446" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:ryzen_3_4300g_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "comboam4v2_pi_1.2.0.5", + "matchCriteriaId": "1B184CA4-DA2E-4EF7-997C-BA563CB41A08" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:ryzen_3_4300g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2BE6DAAF-7A5E-4D6C-862A-443647E66432" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:ryzen_5_4600g_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "comboam4v2_pi_1.2.0.5", + "matchCriteriaId": "40EDD65C-1101-4F0C-AD08-007A97D7184E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:ryzen_5_4600g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0005355A-DA7A-417D-8AF9-F6CC880040BC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:ryzen_7_4700g_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "comboam4v2_pi_1.2.0.5", + "matchCriteriaId": "6DCE8037-1ED8-468A-9FBF-B79809A8089A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:ryzen_7_4700g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5B44C21E-681A-4869-8D9D-D3898D9CBB3B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:ryzen_3_5300ge_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "comboam4v2_pi_1.2.0.5", + "matchCriteriaId": "B2201670-E611-4C1E-BD06-E2B4262C3687" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:ryzen_3_5300ge:-:*:*:*:*:*:*:*", + "matchCriteriaId": "94E19774-C744-46AC-B8F8-2B3E2BB19050" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:ryzen_3_5300g_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "comboam4v2_pi_1.2.0.5", + "matchCriteriaId": "7B0598FA-5EB7-41FF-AC46-BFBCE1EA1271" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:ryzen_3_5300g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D34308FA-D6D1-4024-95F5-45C86EFBF00A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:ryzen_5_5600ge_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "comboam4v2_pi_1.2.0.5", + "matchCriteriaId": "1C51F223-5529-4D10-A7AF-44198DE58684" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:ryzen_5_5600ge:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F59A2AF2-5D13-480B-93CD-70AB6AEB60F5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:ryzen_5_5600g_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "comboam4v2_pi_1.2.0.5", + "matchCriteriaId": "35C8C0CE-AA13-434D-83BD-2DA454B1937C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:ryzen_5_5600g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DDE6B0E7-AE27-4DE8-8AF2-801E57F5FC30" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:ryzen_7_5700ge_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "comboam4v2_pi_1.2.0.5", + "matchCriteriaId": "E5A8225E-A53A-4602-ACF6-F142D1CCF9FD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:ryzen_7_5700ge:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5B481C5C-90C3-4DC2-85DF-F1EA0F409DF3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:ryzen_7_5700g_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "comboam4v2_pi_1.2.0.5", + "matchCriteriaId": "BF3486C1-EAD5-4861-8463-506D59A5F7DA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:ryzen_7_5700g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A6746407-9EC7-49B2-93B4-926174F2A457" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-4004.html", - "source": "psirt@amd.com" + "source": "psirt@amd.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-6005.html", - "source": "psirt@amd.com" + "source": "psirt@amd.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-205xx/CVE-2023-20510.json b/CVE-2023/CVE-2023-205xx/CVE-2023-20510.json index 81a2f0007cf..8022ebbe1e7 100644 --- a/CVE-2023/CVE-2023-205xx/CVE-2023-20510.json +++ b/CVE-2023/CVE-2023-205xx/CVE-2023-20510.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20510", "sourceIdentifier": "psirt@amd.com", "published": "2024-08-13T17:15:18.777", - "lastModified": "2024-08-14T02:07:05.410", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-12T20:28:55.010", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,13 +36,251 @@ }, "exploitabilityScore": 0.5, "impactScore": 4.2 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", + "baseScore": 6.0, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.2 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:amd:radeon_software:*:*:*:*:adrenalin:*:*:*", + "versionEndExcluding": "23.12.1", + "matchCriteriaId": "F71B3286-B679-4DC0-BDD1-784AC5577094" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6300m:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6C66880A-FB33-477D-93FD-C280A4547D66" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6400:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2CD3F898-5AB1-4E60-A086-ADCF33820154" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6450m:-:*:*:*:*:*:*:*", + "matchCriteriaId": "863770A0-3A7F-43E3-98E5-77E42827FA6B" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6500_xt:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CC1F7CD2-7D13-48A9-A7CC-3547A1D241DB" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6500m:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E4FED1D5-F31A-44C9-9101-D70486CC6FC7" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6550m:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DEB12B48-ABF8-4FFB-BD4E-6413C34D477B" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6550s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E2D1C027-56B1-4EA7-842B-09B300B17808" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6600:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4C24DE61-4036-42BF-A08F-67C234706703" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6600_xt:-:*:*:*:*:*:*:*", + "matchCriteriaId": "03D9040F-1D1D-49E5-A60E-4393F5D76B60" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6600m:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A76A792F-7026-4F29-9A00-3A2EAB2DE5FC" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6600s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "33DAF63F-C468-438C-97C3-B6CE8BD12858" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6650_xt:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A82D4745-ACAB-4FC2-A63D-3B0FEA208BED" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6650m:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FD80D674-1DD4-44E0-8C38-8341A7F392B1" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6650m_xt:-:*:*:*:*:*:*:*", + "matchCriteriaId": "10DD7029-9299-4901-A3D1-84D6102471B9" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6700:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7F73C59A-CDE2-4203-921F-1831D4ACFD2A" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6700_xt:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C980129B-D717-47F7-A6C1-5EB64FB1BF9A" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6700m:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B76C585C-FCC8-456D-A63C-7A769AF5EB07" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6700s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FC0C52E8-26B1-4F77-B9D3-D08BFF72DAFB" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6750_gre:-:*:*:*:*:*:*:*", + "matchCriteriaId": "49540C5D-CEC7-4BCB-882B-73843CAFD55A" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6750_xt:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9466279D-0582-464E-AFCC-20872CC99B56" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6800:-:*:*:*:*:*:*:*", + "matchCriteriaId": "12EF0B24-689D-4BE8-98D5-D88A84D5E473" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6800_xt:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B58299A7-7CA4-4EF8-81DC-9A41AA84FB2A" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6800m:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AB218988-1483-4D96-9075-F79EDBC79974" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6800s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F14D5A16-F7BE-427A-98AB-2E120DB756DC" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6850m_xt:-:*:*:*:*:*:*:*", + "matchCriteriaId": "82E128B2-A9B7-4A1C-9ACF-7EB323B72B6F" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6900_xt:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BFC4A007-BEFD-4BF0-A176-7ECD6150041C" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_rx_6950_xt:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3B658454-C160-4EBA-9F7A-E2B9FDEA8A1E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:amd:radeon_software:*:*:*:*:pro:*:*:*", + "versionEndIncluding": "23.q4", + "matchCriteriaId": "4397FD7C-3357-4F01-98F4-131000D23AA0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_pro_w6300:-:*:*:*:*:*:*:*", + "matchCriteriaId": "85E68F7E-0A57-498A-9DB9-3D36045D671E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_pro_w6400:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1DB91262-2EF4-4F0D-8B61-0012BD25E7A8" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_pro_w6600:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3083C065-5A2C-4B2D-9C1F-5793BA3C0A52" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:radeon_pro_w6800:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7557738A-5D93-4117-8FF2-9A27CD0E6BC5" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-6005.html", - "source": "psirt@amd.com" + "source": "psirt@amd.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-205xx/CVE-2023-20584.json b/CVE-2023/CVE-2023-205xx/CVE-2023-20584.json index 4f1b9b9d022..600543612c8 100644 --- a/CVE-2023/CVE-2023-205xx/CVE-2023-20584.json +++ b/CVE-2023/CVE-2023-205xx/CVE-2023-20584.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20584", "sourceIdentifier": "psirt@amd.com", "published": "2024-08-13T17:15:19.713", - "lastModified": "2024-08-14T02:07:05.410", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-12T20:29:14.730", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,13 +36,1870 @@ }, "exploitabilityScore": 0.8, "impactScore": 4.0 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N", + "baseScore": 6.0, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.5, + "impactScore": 4.0 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_8024pn_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.b", + "matchCriteriaId": "C98F5728-3653-4F17-804A-B658C1195033" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_8024pn:-:*:*:*:*:*:*:*", + "matchCriteriaId": "364B9EAB-E113-4370-ACDC-92BFD54BEF88" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_8024p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.b", + "matchCriteriaId": "D4046AE4-F5D5-4B82-9E58-5970575E9908" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_8024p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "29BACF50-D9DB-4207-BF61-CACDCC3870E9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_8124pn_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.b", + "matchCriteriaId": "ACBEB6E8-2D4A-4D15-91A6-F9C1A2572FDC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_8124pn:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B24580CA-3A31-4775-AD72-DF1DB6CB84C2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_8124p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.b", + "matchCriteriaId": "030095CD-24D9-4033-A0C5-74C55083726D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_8124p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E828D3FB-9EF3-40C4-B338-7BCF73C6EF37" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_8224pn_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.b", + "matchCriteriaId": "CF4299D7-608D-4628-A8FE-DC0DBC09670F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_8224pn:-:*:*:*:*:*:*:*", + "matchCriteriaId": "15981CBF-CB09-416E-AB31-54D650182EBD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_8224p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.b", + "matchCriteriaId": "D7138757-214C-44E2-9873-9F00EAAFFBA7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_8224p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DF4C36B4-CC5F-4A66-9294-71E0531E80F5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_8324pn_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.b", + "matchCriteriaId": "8E7978A2-777E-45D1-8036-7A4A72750AD8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_8324pn:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F4886768-DAFF-481E-894F-F8E816B36EB3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_8324p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.b", + "matchCriteriaId": "A25A14B0-641D-4EAE-93C8-2ED73698BA70" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_8324p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "46C7CC4B-3EC8-42D7-9AE9-F887D4DDF046" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_8434pn_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.b", + "matchCriteriaId": "4406C0DB-2EA0-4307-B8D1-8CD59CD2D722" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_8434pn:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A9241D42-1771-4528-8436-EE3FDE20C042" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_8434p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.b", + "matchCriteriaId": "08631494-65FE-4052-A572-AAA959DDC4A7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_8434p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5323D02F-E25A-460D-8DA1-F8C72E635E53" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_8534pn_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.b", + "matchCriteriaId": "52910ADE-A9DE-477A-95DE-F8842BDF8BCC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_8534pn:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9AF46284-ED2F-45F9-A4E8-221593FB7F49" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_8534p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.b", + "matchCriteriaId": "B4E7D4A0-5D38-4505-A272-03AAFA3C3904" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_8534p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DEABF567-1E41-4FD2-876E-7D2689A01D51" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9734_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.b", + "matchCriteriaId": "51A9A1EA-F6E1-496D-B406-24602D845392" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9734:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DE0954B5-9B6E-4C0E-905B-1E4B3FD50B04" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9754s_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.b", + "matchCriteriaId": "CFA9B863-5296-44E8-90FE-F07115B32D4A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9754s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E74F229A-FDBD-4C3D-BE0B-9193E6E560ED" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9754_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.b", + "matchCriteriaId": "4CAD221F-4A56-439B-A25C-E280792ACA60" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9754:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4EF0ED85-2FCF-4DCB-9C7F-0B5EC5EC574C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9184x_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.b", + "matchCriteriaId": "C9FBE4F8-5043-4D9E-A263-17DA6BAE7DBB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9184x:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4C3085B2-AFDA-4C34-A2B6-40D599F7E907" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9384x_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.b", + "matchCriteriaId": "FCDF1C52-B820-4F82-9E24-F460180D06F7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9384x:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E6DC6F07-2E27-48C3-BD60-81496C2D3C62" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9684x_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.b", + "matchCriteriaId": "38B20E51-60E2-4309-A6F2-3F3F1F22B325" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9684x:-:*:*:*:*:*:*:*", + "matchCriteriaId": "71A34603-6EB8-4D75-9391-8ADC35EA5EFE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9124_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.b", + "matchCriteriaId": "D3F61F4E-9324-4CC9-B030-33A4B1F1982C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9124:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2761489D-AABE-4ADD-AE5B-B26C4424F18A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9174f_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.b", + "matchCriteriaId": "865C7A18-D151-4DEA-9279-6EE21CA02EBC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9174f:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D7811418-4B63-4CCA-B81F-379FF0277673" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9224_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.b", + "matchCriteriaId": "2552E1CD-3D25-4A86-B435-8A2A4223AE35" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9224:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B085546F-4791-4096-A019-738A37353165" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9254_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.b", + "matchCriteriaId": "F3328406-7B6F-45E9-BAF0-AF46E87BA6A5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9254:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AFDF951D-9B67-49CE-AD4A-B1052A484E65" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9274f_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.b", + "matchCriteriaId": "AC5B5271-0CE8-402F-95F6-3C5E3C6E9977" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9274f:-:*:*:*:*:*:*:*", + "matchCriteriaId": "54EE0A4A-AA13-49CE-8825-407AD6B16B13" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9334_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.b", + "matchCriteriaId": "B1A672DC-A7F4-4115-907C-89570F552582" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9334:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6B1047C6-4627-4520-AFF7-5A0A623336F9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9354_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.b", + "matchCriteriaId": "45F37CB5-08DB-4E7A-80B8-789FB445E8F7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9354:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7A152B84-4935-4517-BD9D-37471C281BDA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9354p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.b", + "matchCriteriaId": "B5B71C11-5093-4CC8-8A73-5AA4F44E6FDB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9354p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EF0F7101-1B8B-454B-879F-8635CB16D5C7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9374f_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.b", + "matchCriteriaId": "B3BA656D-90DC-41A5-9AC7-A3D94B7B1351" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9374f:-:*:*:*:*:*:*:*", + "matchCriteriaId": "14BA8C50-B57A-4F6D-860B-790BD39249B0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9454_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.b", + "matchCriteriaId": "705841B7-77D9-4FDB-8D71-1C0AD96FEAA7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9454:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F7FDDC36-A96D-419F-A4B5-8AEF9D5FEBE5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9454p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.b", + "matchCriteriaId": "13F55ED1-AA9B-476E-AE54-630E8B28911A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9454p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "932E47BF-3831-4D72-9F26-89CA591692B8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9474f_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.b", + "matchCriteriaId": "CDD8CF52-1EF0-4718-8FE3-C83103BB2459" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9474f:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A1520823-129F-4F48-932B-1CA77D3446CC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9534_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.b", + "matchCriteriaId": "608CCBAB-A934-4989-82BE-25042F0E5A57" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9534:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E8FC239C-6B12-4F7C-A725-9D66AD39F7F6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9554_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.b", + "matchCriteriaId": "CAEA2412-28EC-4589-9B3F-78F451EF2048" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9554:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A95FCDE4-82EF-4C54-A85D-960B36A46DD0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9554p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.b", + "matchCriteriaId": "D7493D0B-1DB4-436E-A297-8F931C2EFBCC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9554p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2BD9C75-AA02-47C1-94C7-BA5187B8CDF0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9634_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.b", + "matchCriteriaId": "A5E762D7-9BBA-4DF9-B9DA-6EC62C303ECD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9634:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4C6C0B65-0C8C-4BCE-9B40-39B2EB5E5EA5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9654_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.b", + "matchCriteriaId": "BDCABE02-1723-4859-B863-805A7C37014B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9654:-:*:*:*:*:*:*:*", + "matchCriteriaId": "84209250-5078-4E8E-8532-98F652C12D79" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9654p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.b", + "matchCriteriaId": "CECE4403-4C94-4CF0-983C-76720122738E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9654p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C150CC54-2F64-48E7-B996-F06247114BC4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7203_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "B3AB732A-0FAD-46FB-994C-38A951F6F186" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7203:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F44C8195-1621-4327-BBFA-8AFA36BED7AA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7203p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "87E33F00-8FD4-4BA2-B33C-97DD8EAE658E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7203p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4A50B483-D20C-4BD4-94FA-01B8C9A904D5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_72f3_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "A1C8CBB1-EBF5-4339-B381-FB627CE1F6B9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_72f3:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7F98FF1A-3A2B-4CED-AEA2-9C4F2AC2D8C1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7303_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "7F1B97E1-0559-44E0-B2D9-A03354700E9A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7303:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EE26D1A9-79F1-48B0-854F-84421A261E5C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7303p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "83DD388C-713A-4790-8C28-F33DA972B559" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7303p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "88ACBFE2-C462-454E-9481-34BDF42237C8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7313_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "1B3B6C95-72E5-4364-930B-75DE7011C9D1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7313:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B02B61B7-7DD3-4164-8D32-EB961E981BC9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7313p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "62A5CA50-BFAB-4470-98CB-1478DD281960" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7313p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9000686A-DC2B-4561-9C32-E90890EB2EBA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7343_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "C647A92B-882A-432A-9CC3-7BFDCFF20F07" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7343:-:*:*:*:*:*:*:*", + "matchCriteriaId": "71B9C24B-2C10-4826-A91B-E1C60665FBBE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_73f3_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "D71E8010-E3AE-4847-B20D-D4A94FE2E982" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_73f3:-:*:*:*:*:*:*:*", + "matchCriteriaId": "678C5F58-8AE9-46FF-8F01-4CF394C87A2C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7373x_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "D0A0BC87-4F31-487E-8142-8B55F67D2261" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7373x:-:*:*:*:*:*:*:*", + "matchCriteriaId": "180B3002-B3C5-48B5-8322-5B64B237C5B9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7413_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "095CA571-847E-47F2-AD91-DFD2B1DE99FF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7413:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D1766FF1-77A9-4293-B826-F6A8FBD7AFBF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7443_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "0F7E9590-2921-4539-A88A-9031256141B8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7443:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4C474537-3006-41BA-8C3D-5C370E3ACECD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7443p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "76ED00CB-FAEC-401F-BCE6-7505FC79052D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7443p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8E2B13CA-72F4-4CF6-9E12-62E6E9056A14" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_74f3_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "FAF1298A-F225-4B9D-B3DB-B69ED9139FE1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_74f3:-:*:*:*:*:*:*:*", + "matchCriteriaId": "02D08121-DC57-47D7-8214-23A209F0AF08" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7453_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "FCC7A394-F354-45AC-8DBE-84F6F1B8CD69" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7453:-:*:*:*:*:*:*:*", + "matchCriteriaId": "241E39FF-FE66-444C-A4C2-3D28C45341BE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7473x_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "273BB81D-1FB1-4656-B62A-1EAC317D1F0B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7473x:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D07E922F-C1AB-469C-A1C1-9F9E58332DFC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7513_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "C15272B3-8A7D-4BDE-B3D9-2A98A0C1EBD1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7513:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F8264DF4-47B4-4716-AE89-44AFA870D385" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7543_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "14FE1816-DFCE-442B-9AF1-132F7E909445" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7543:-:*:*:*:*:*:*:*", + "matchCriteriaId": "52544912-FAA3-4025-A5FD-151B21CEC53B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7543p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "71158ABF-441E-4A1B-8A59-EDF65DDD0F10" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7543p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "77A0A47B-74A1-4731-92A8-BC10FFE58ECF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_75f3_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "5427628C-6F24-4615-BD65-263EC4001E4A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_75f3:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EBF0AFED-588A-4EFB-8C90-9280BC3A6720" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7573x_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "25CCA953-04A4-4698-9985-FB97DA3EB536" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7573x:-:*:*:*:*:*:*:*", + "matchCriteriaId": "237FB33B-BF08-4E3E-8E83-EB0AD2F12A4B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7643_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "13E4D0A9-CF7D-41B0-B024-7D6726481280" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7643:-:*:*:*:*:*:*:*", + "matchCriteriaId": "98E1D79D-0CB0-4FD9-8A82-27CDFBFE07B2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7773x_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "E6937F59-A50E-4C4E-AA46-C2C7B692D7F5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7773x:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D02B1C69-BAA4-485B-BE22-46BE321F9E4E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7643p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "9A499E19-B92C-4B89-84C5-8C66B42077E9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7643p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F05F9B7A-9777-461E-B88E-96592F87A49E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7663_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "5D3BEE89-7D49-44C1-B608-940C453AC6A8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7663:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A7DFCB62-6CDF-4AD2-9265-1887E5780CA5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7663p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "7A87082D-AEFA-401D-AEAA-E11DCB07DC62" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7663p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B7B5F0D8-2659-494C-8FB9-50A797CE0CA9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7713_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "8C5E0C31-BF05-4B92-ACA1-84071764E077" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7713:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4D698D3E-BB05-4C65-90F4-8DAE275CD6A4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7713p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "CF5BE306-1E32-4CD7-9B5A-27F7167937CC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7713p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2299ED50-B4D2-4BB3-AD87-56D552B84AE1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7763_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "B1F02204-DC4A-4C35-B4E2-C8082516EBE5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7763:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4F900BDD-F094-41A6-9A23-31F53DBA95D4" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html", - "source": "psirt@amd.com" + "source": "psirt@amd.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-205xx/CVE-2023-20591.json b/CVE-2023/CVE-2023-205xx/CVE-2023-20591.json index 2b5212dfd04..806d84f885f 100644 --- a/CVE-2023/CVE-2023-205xx/CVE-2023-20591.json +++ b/CVE-2023/CVE-2023-205xx/CVE-2023-20591.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20591", "sourceIdentifier": "psirt@amd.com", "published": "2024-08-13T17:15:19.920", - "lastModified": "2024-08-14T02:07:05.410", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-12T20:31:17.747", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,13 +36,1870 @@ }, "exploitabilityScore": 2.2, "impactScore": 3.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", + "baseScore": 10.0, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 6.0 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-665" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_8024pn_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.8", + "matchCriteriaId": "3CAE0DC7-E2B7-41BF-ACE6-0C6A0D256269" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_8024pn:-:*:*:*:*:*:*:*", + "matchCriteriaId": "364B9EAB-E113-4370-ACDC-92BFD54BEF88" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_8024p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.8", + "matchCriteriaId": "434D661B-CC93-45AF-81DD-56D1224742DC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_8024p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "29BACF50-D9DB-4207-BF61-CACDCC3870E9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_8124pn_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.8", + "matchCriteriaId": "DB2E339F-8B74-4FC2-BF6C-40DBB4E67AA8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_8124pn:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B24580CA-3A31-4775-AD72-DF1DB6CB84C2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_8124p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.8", + "matchCriteriaId": "3A01E67D-A30F-46FA-B7ED-8ABF713694FA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_8124p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E828D3FB-9EF3-40C4-B338-7BCF73C6EF37" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_8224pn_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.8", + "matchCriteriaId": "4276F58E-86C9-422D-A318-D3C809B53963" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_8224pn:-:*:*:*:*:*:*:*", + "matchCriteriaId": "15981CBF-CB09-416E-AB31-54D650182EBD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_8224p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.8", + "matchCriteriaId": "23BD0E26-B0B8-4613-8DD8-988AA6F33C36" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_8224p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DF4C36B4-CC5F-4A66-9294-71E0531E80F5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_8324pn_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.8", + "matchCriteriaId": "33A763A2-B6FD-4544-B051-60A43C716BEE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_8324pn:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F4886768-DAFF-481E-894F-F8E816B36EB3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_8324p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.8", + "matchCriteriaId": "A6A5F753-93BE-4568-8487-39F65F90A8E3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_8324p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "46C7CC4B-3EC8-42D7-9AE9-F887D4DDF046" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_8434pn_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.8", + "matchCriteriaId": "BC954B29-33C0-4167-8B24-62F78C6B1AE5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_8434pn:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A9241D42-1771-4528-8436-EE3FDE20C042" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_8434p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.8", + "matchCriteriaId": "E1530CEE-B546-4FE5-93A2-2AEFDCD0F1F3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_8434p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5323D02F-E25A-460D-8DA1-F8C72E635E53" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_8534pn_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.8", + "matchCriteriaId": "F03231CC-4F68-4602-9F1F-C0BA96C74AA8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_8534pn:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9AF46284-ED2F-45F9-A4E8-221593FB7F49" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_8534p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.8", + "matchCriteriaId": "BD7D2FFF-E1B8-4B46-996B-94365ECA78A9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_8534p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DEABF567-1E41-4FD2-876E-7D2689A01D51" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9734_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.8", + "matchCriteriaId": "1CEDE31C-0AD0-4103-A4B1-10F898F61017" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9734:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DE0954B5-9B6E-4C0E-905B-1E4B3FD50B04" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9754s_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.8", + "matchCriteriaId": "42E14FC6-B6BB-42A5-8805-AF6065557EEE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9754s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E74F229A-FDBD-4C3D-BE0B-9193E6E560ED" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9754_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.8", + "matchCriteriaId": "89E1C09E-A174-4279-BA21-15571BB90A7D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9754:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4EF0ED85-2FCF-4DCB-9C7F-0B5EC5EC574C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9184x_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.8", + "matchCriteriaId": "79F7E918-47C3-4772-A048-6E8EA363D6BD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9184x:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4C3085B2-AFDA-4C34-A2B6-40D599F7E907" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9384x_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.8", + "matchCriteriaId": "E3EB55FE-81B4-445D-80B3-FA75F977B741" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9384x:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E6DC6F07-2E27-48C3-BD60-81496C2D3C62" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9684x_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.8", + "matchCriteriaId": "35A303BC-4BB5-446A-9D29-0AEFF0E8EF16" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9684x:-:*:*:*:*:*:*:*", + "matchCriteriaId": "71A34603-6EB8-4D75-9391-8ADC35EA5EFE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9124_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.8", + "matchCriteriaId": "0C392C9F-A86C-485C-BF76-CF1E088041AE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9124:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2761489D-AABE-4ADD-AE5B-B26C4424F18A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9174f_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.8", + "matchCriteriaId": "5FECF09F-6B7B-461A-9657-6327D68ACA9D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9174f:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D7811418-4B63-4CCA-B81F-379FF0277673" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9224_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.8", + "matchCriteriaId": "912F08B6-ED19-4302-AC99-293373CF217B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9224:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B085546F-4791-4096-A019-738A37353165" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9254_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.8", + "matchCriteriaId": "F0F89354-0DF7-41DA-AAB0-8E1C7B3CE4A6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9254:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AFDF951D-9B67-49CE-AD4A-B1052A484E65" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9274f_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.8", + "matchCriteriaId": "3765BA20-BE1E-49FB-BDFB-4880F5AFC564" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9274f:-:*:*:*:*:*:*:*", + "matchCriteriaId": "54EE0A4A-AA13-49CE-8825-407AD6B16B13" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9334_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.8", + "matchCriteriaId": "8CCE4C50-17A5-4601-B673-45A67F36580A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9334:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6B1047C6-4627-4520-AFF7-5A0A623336F9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9354_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.8", + "matchCriteriaId": "A941CDD6-443D-4E9A-8D6F-EF2FAF09804D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9354:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7A152B84-4935-4517-BD9D-37471C281BDA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9354p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.8", + "matchCriteriaId": "FCF3664E-44B5-4FF6-AD64-97F1CF387E88" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9354p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EF0F7101-1B8B-454B-879F-8635CB16D5C7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9374f_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.8", + "matchCriteriaId": "F5B8D399-2ACC-4D39-B3D0-AF8CF9F1318E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9374f:-:*:*:*:*:*:*:*", + "matchCriteriaId": "14BA8C50-B57A-4F6D-860B-790BD39249B0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9454_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.8", + "matchCriteriaId": "BAD836DD-4A8B-43CC-8B2B-31ECD7297714" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9454:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F7FDDC36-A96D-419F-A4B5-8AEF9D5FEBE5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9454p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.8", + "matchCriteriaId": "D9C88FCC-891E-40A2-B038-3D913EDB9ED0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9454p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "932E47BF-3831-4D72-9F26-89CA591692B8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9474f_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.8", + "matchCriteriaId": "E9AC77DD-429D-481A-A113-95D26F8CC537" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9474f:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A1520823-129F-4F48-932B-1CA77D3446CC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9534_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.8", + "matchCriteriaId": "39854CE5-EDBC-4B85-8CEC-5403BD7CD87F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9534:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E8FC239C-6B12-4F7C-A725-9D66AD39F7F6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9554_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.8", + "matchCriteriaId": "51E7C98D-017B-4692-B3F0-1FAC416F23ED" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9554:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A95FCDE4-82EF-4C54-A85D-960B36A46DD0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9554p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.8", + "matchCriteriaId": "03191635-46A1-48F5-BA2A-63A338B6ECC2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9554p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2BD9C75-AA02-47C1-94C7-BA5187B8CDF0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9634_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.8", + "matchCriteriaId": "3B8BC8D8-B48F-4378-8146-3B74EDE84238" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9634:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4C6C0B65-0C8C-4BCE-9B40-39B2EB5E5EA5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9654_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.8", + "matchCriteriaId": "CCD54CF8-FE6F-4003-B9AF-D246928D4F22" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9654:-:*:*:*:*:*:*:*", + "matchCriteriaId": "84209250-5078-4E8E-8532-98F652C12D79" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_9654p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "genoapi_1.0.0.8", + "matchCriteriaId": "9A826E63-E26F-4932-9BD3-03CC801BD9E0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_9654p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C150CC54-2F64-48E7-B996-F06247114BC4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7203_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "B3AB732A-0FAD-46FB-994C-38A951F6F186" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7203:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F44C8195-1621-4327-BBFA-8AFA36BED7AA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7203p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "87E33F00-8FD4-4BA2-B33C-97DD8EAE658E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7203p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4A50B483-D20C-4BD4-94FA-01B8C9A904D5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_72f3_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "A1C8CBB1-EBF5-4339-B381-FB627CE1F6B9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_72f3:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7F98FF1A-3A2B-4CED-AEA2-9C4F2AC2D8C1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7303_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "7F1B97E1-0559-44E0-B2D9-A03354700E9A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7303:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EE26D1A9-79F1-48B0-854F-84421A261E5C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7303p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "83DD388C-713A-4790-8C28-F33DA972B559" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7303p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "88ACBFE2-C462-454E-9481-34BDF42237C8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7313_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "1B3B6C95-72E5-4364-930B-75DE7011C9D1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7313:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B02B61B7-7DD3-4164-8D32-EB961E981BC9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7313p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "62A5CA50-BFAB-4470-98CB-1478DD281960" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7313p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9000686A-DC2B-4561-9C32-E90890EB2EBA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7343_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "C647A92B-882A-432A-9CC3-7BFDCFF20F07" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7343:-:*:*:*:*:*:*:*", + "matchCriteriaId": "71B9C24B-2C10-4826-A91B-E1C60665FBBE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_73f3_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "D71E8010-E3AE-4847-B20D-D4A94FE2E982" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_73f3:-:*:*:*:*:*:*:*", + "matchCriteriaId": "678C5F58-8AE9-46FF-8F01-4CF394C87A2C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7373x_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "D0A0BC87-4F31-487E-8142-8B55F67D2261" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7373x:-:*:*:*:*:*:*:*", + "matchCriteriaId": "180B3002-B3C5-48B5-8322-5B64B237C5B9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7413_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "095CA571-847E-47F2-AD91-DFD2B1DE99FF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7413:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D1766FF1-77A9-4293-B826-F6A8FBD7AFBF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7443_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "0F7E9590-2921-4539-A88A-9031256141B8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7443:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4C474537-3006-41BA-8C3D-5C370E3ACECD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7443p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "76ED00CB-FAEC-401F-BCE6-7505FC79052D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7443p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8E2B13CA-72F4-4CF6-9E12-62E6E9056A14" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_74f3_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "FAF1298A-F225-4B9D-B3DB-B69ED9139FE1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_74f3:-:*:*:*:*:*:*:*", + "matchCriteriaId": "02D08121-DC57-47D7-8214-23A209F0AF08" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7453_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "FCC7A394-F354-45AC-8DBE-84F6F1B8CD69" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7453:-:*:*:*:*:*:*:*", + "matchCriteriaId": "241E39FF-FE66-444C-A4C2-3D28C45341BE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7473x_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "273BB81D-1FB1-4656-B62A-1EAC317D1F0B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7473x:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D07E922F-C1AB-469C-A1C1-9F9E58332DFC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7513_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "C15272B3-8A7D-4BDE-B3D9-2A98A0C1EBD1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7513:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F8264DF4-47B4-4716-AE89-44AFA870D385" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7543_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "14FE1816-DFCE-442B-9AF1-132F7E909445" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7543:-:*:*:*:*:*:*:*", + "matchCriteriaId": "52544912-FAA3-4025-A5FD-151B21CEC53B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7543p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "71158ABF-441E-4A1B-8A59-EDF65DDD0F10" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7543p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "77A0A47B-74A1-4731-92A8-BC10FFE58ECF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_75f3_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "5427628C-6F24-4615-BD65-263EC4001E4A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_75f3:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EBF0AFED-588A-4EFB-8C90-9280BC3A6720" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7573x_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "25CCA953-04A4-4698-9985-FB97DA3EB536" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7573x:-:*:*:*:*:*:*:*", + "matchCriteriaId": "237FB33B-BF08-4E3E-8E83-EB0AD2F12A4B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7643_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "13E4D0A9-CF7D-41B0-B024-7D6726481280" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7643:-:*:*:*:*:*:*:*", + "matchCriteriaId": "98E1D79D-0CB0-4FD9-8A82-27CDFBFE07B2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7773x_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "E6937F59-A50E-4C4E-AA46-C2C7B692D7F5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7773x:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D02B1C69-BAA4-485B-BE22-46BE321F9E4E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7643p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "9A499E19-B92C-4B89-84C5-8C66B42077E9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7643p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F05F9B7A-9777-461E-B88E-96592F87A49E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7663_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "5D3BEE89-7D49-44C1-B608-940C453AC6A8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7663:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A7DFCB62-6CDF-4AD2-9265-1887E5780CA5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7663p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "7A87082D-AEFA-401D-AEAA-E11DCB07DC62" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7663p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B7B5F0D8-2659-494C-8FB9-50A797CE0CA9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7713_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "8C5E0C31-BF05-4B92-ACA1-84071764E077" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7713:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4D698D3E-BB05-4C65-90F4-8DAE275CD6A4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7713p_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "CF5BE306-1E32-4CD7-9B5A-27F7167937CC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7713p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2299ED50-B4D2-4BB3-AD87-56D552B84AE1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:amd:epyc_7763_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "milanpi_1.0.0.b", + "matchCriteriaId": "B1F02204-DC4A-4C35-B4E2-C8082516EBE5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:amd:epyc_7763:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4F900BDD-F094-41A6-9A23-31F53DBA95D4" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html", - "source": "psirt@amd.com" + "source": "psirt@amd.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-251xx/CVE-2023-25188.json b/CVE-2023/CVE-2023-251xx/CVE-2023-25188.json index f4cdc7caaa1..83fb042f2b4 100644 --- a/CVE-2023/CVE-2023-251xx/CVE-2023-25188.json +++ b/CVE-2023/CVE-2023-251xx/CVE-2023-25188.json @@ -2,7 +2,7 @@ "id": "CVE-2023-25188", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-16T19:15:14.477", - "lastModified": "2024-11-21T07:49:16.863", + "lastModified": "2024-12-12T19:15:07.413", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -65,6 +65,16 @@ "value": "CWE-269" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-346" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-253xx/CVE-2023-25366.json b/CVE-2023/CVE-2023-253xx/CVE-2023-25366.json index afc7dbb9760..1ca39841289 100644 --- a/CVE-2023/CVE-2023-253xx/CVE-2023-25366.json +++ b/CVE-2023/CVE-2023-253xx/CVE-2023-25366.json @@ -2,7 +2,7 @@ "id": "CVE-2023-25366", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-16T16:15:09.263", - "lastModified": "2024-11-21T07:49:27.397", + "lastModified": "2024-12-12T19:15:07.573", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "NVD-CWE-Other" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-346" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-297xx/CVE-2023-29711.json b/CVE-2023/CVE-2023-297xx/CVE-2023-29711.json index 0697e36b29d..9712ead08dc 100644 --- a/CVE-2023/CVE-2023-297xx/CVE-2023-29711.json +++ b/CVE-2023/CVE-2023-297xx/CVE-2023-29711.json @@ -2,7 +2,7 @@ "id": "CVE-2023-29711", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-22T12:15:11.793", - "lastModified": "2024-11-21T07:57:24.203", + "lastModified": "2024-12-12T19:15:07.757", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-346" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-325xx/CVE-2023-32542.json b/CVE-2023/CVE-2023-325xx/CVE-2023-32542.json index 9eda63d4ea3..9584bdec6c1 100644 --- a/CVE-2023/CVE-2023-325xx/CVE-2023-32542.json +++ b/CVE-2023/CVE-2023-325xx/CVE-2023-32542.json @@ -2,7 +2,7 @@ "id": "CVE-2023-32542", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2023-06-19T05:15:09.593", - "lastModified": "2024-11-21T08:03:33.863", + "lastModified": "2024-12-12T19:15:07.933", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-125" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-334xx/CVE-2023-33438.json b/CVE-2023/CVE-2023-334xx/CVE-2023-33438.json index 60e996039d2..5d8ec681ccd 100644 --- a/CVE-2023/CVE-2023-334xx/CVE-2023-33438.json +++ b/CVE-2023/CVE-2023-334xx/CVE-2023-33438.json @@ -2,7 +2,7 @@ "id": "CVE-2023-33438", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-16T21:15:09.247", - "lastModified": "2024-11-21T08:05:34.817", + "lastModified": "2024-12-12T19:15:08.123", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-34xx/CVE-2023-3441.json b/CVE-2023/CVE-2023-34xx/CVE-2023-3441.json index 3b653186314..171eca14a23 100644 --- a/CVE-2023/CVE-2023-34xx/CVE-2023-3441.json +++ b/CVE-2023/CVE-2023-34xx/CVE-2023-3441.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3441", "sourceIdentifier": "cve@gitlab.com", "published": "2024-10-01T10:15:02.997", - "lastModified": "2024-10-04T13:51:25.567", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-12-12T20:00:32.067", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.3, "impactScore": 4.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", + "baseScore": 9.1, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.3, + "impactScore": 6.0 } ] }, @@ -49,24 +69,74 @@ "value": "CWE-213" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", + "versionStartIncluding": "8.0.0", + "versionEndExcluding": "16.4.0", + "matchCriteriaId": "694EEF46-A2C8-4B06-B451-5CC42BF92AE9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "8.0.0", + "versionEndExcluding": "16.4.0", + "matchCriteriaId": "3B030C13-3602-40BD-954E-722280A2F12D" + } + ] + } + ] } ], "references": [ { "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/416482", - "source": "cve@gitlab.com" + "source": "cve@gitlab.com", + "tags": [ + "Exploit", + "Issue Tracking" + ] }, { "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/417284", - "source": "cve@gitlab.com" + "source": "cve@gitlab.com", + "tags": [ + "Exploit", + "Issue Tracking" + ] }, { "url": "https://hackerone.com/reports/2033561", - "source": "cve@gitlab.com" + "source": "cve@gitlab.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://hackerone.com/reports/2041385", - "source": "cve@gitlab.com" + "source": "cve@gitlab.com", + "tags": [ + "Permissions Required" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-395xx/CVE-2023-39599.json b/CVE-2023/CVE-2023-395xx/CVE-2023-39599.json index c604083087f..da570a2b8c2 100644 --- a/CVE-2023/CVE-2023-395xx/CVE-2023-39599.json +++ b/CVE-2023/CVE-2023-395xx/CVE-2023-39599.json @@ -2,7 +2,7 @@ "id": "CVE-2023-39599", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:39.633", - "lastModified": "2024-11-21T08:15:41.790", + "lastModified": "2024-12-12T20:15:19.907", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -77,13 +77,6 @@ "Third Party Advisory" ] }, - { - "url": "https://github.com/desencrypt/CVE/tree/main/CVE-2023-2", - "source": "cve@mitre.org", - "tags": [ - "Broken Link" - ] - }, { "url": "https://github.com/desencrypt/CVE/blob/main/CVE-2023-39599/Readme.md", "source": "af854a3a-2127-422b-91ae-364da2661108", diff --git a/CVE-2023/CVE-2023-416xx/CVE-2023-41677.json b/CVE-2023/CVE-2023-416xx/CVE-2023-41677.json index 6d0bca4b5b1..30e53a2a2d6 100644 --- a/CVE-2023/CVE-2023-416xx/CVE-2023-41677.json +++ b/CVE-2023/CVE-2023-416xx/CVE-2023-41677.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41677", "sourceIdentifier": "psirt@fortinet.com", "published": "2024-04-09T15:15:27.400", - "lastModified": "2024-11-21T08:21:28.170", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-12-12T19:22:04.470", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.6, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -51,14 +71,98 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.0.0", + "versionEndExcluding": "7.0.14", + "matchCriteriaId": "A966233A-245A-4256-A142-84FACB98EE4E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.2.0", + "versionEndExcluding": "7.2.8", + "matchCriteriaId": "469D97BA-282C-4875-A156-FDA00B5B4093" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.4.0", + "versionEndExcluding": "7.4.2", + "matchCriteriaId": "B8AA0CE6-3E57-47D9-8318-215F0C4A2031" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.0.0", + "versionEndExcluding": "6.2.16", + "matchCriteriaId": "E9BCDC86-176E-401A-B188-F77E22BCFC2D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.4.0", + "versionEndExcluding": "6.4.15", + "matchCriteriaId": "4E29353F-8791-4117-BA7A-E32FAB8348A4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.0.0", + "versionEndExcluding": "7.0.13", + "matchCriteriaId": "D25F9C04-C7FD-4B1F-A194-CA69E5DE903C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.2.0", + "versionEndExcluding": "7.2.7", + "matchCriteriaId": "553C4BA9-953B-4017-8498-785BDA7A3006" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.4.0", + "versionEndExcluding": "7.4.2", + "matchCriteriaId": "4316C2EA-3D6E-4A0C-B81D-ADCE040E03E0" + } + ] + } + ] + } + ], "references": [ { "url": "https://fortiguard.com/psirt/FG-IR-23-493", - "source": "psirt@fortinet.com" + "source": "psirt@fortinet.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://fortiguard.com/psirt/FG-IR-23-493", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-501xx/CVE-2023-50176.json b/CVE-2023/CVE-2023-501xx/CVE-2023-50176.json index ed5cbc5d508..1711b7f0c73 100644 --- a/CVE-2023/CVE-2023-501xx/CVE-2023-50176.json +++ b/CVE-2023/CVE-2023-501xx/CVE-2023-50176.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50176", "sourceIdentifier": "psirt@fortinet.com", "published": "2024-11-12T19:15:07.360", - "lastModified": "2024-11-13T17:01:16.850", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-12-12T19:27:35.530", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.6, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -51,10 +71,46 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.0.0", + "versionEndExcluding": "7.0.14", + "matchCriteriaId": "C119229A-3805-47C1-B3F9-AF1A4007A63B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.2.0", + "versionEndExcluding": "7.2.8", + "matchCriteriaId": "A6D2A14F-3916-45A0-AD4D-27C60E00AEC0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.4.0", + "versionEndExcluding": "7.4.4", + "matchCriteriaId": "1FDDB5F3-D229-4208-9110-8860A03C8B59" + } + ] + } + ] + } + ], "references": [ { "url": "https://fortiguard.fortinet.com/psirt/FG-IR-23-475", - "source": "psirt@fortinet.com" + "source": "psirt@fortinet.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-106xx/CVE-2024-10637.json b/CVE-2024/CVE-2024-106xx/CVE-2024-10637.json index 1ddd8c62107..b0591d1efbd 100644 --- a/CVE-2024/CVE-2024-106xx/CVE-2024-10637.json +++ b/CVE-2024/CVE-2024-106xx/CVE-2024-10637.json @@ -2,20 +2,51 @@ "id": "CVE-2024-10637", "sourceIdentifier": "contact@wpscan.com", "published": "2024-12-12T06:15:20.840", - "lastModified": "2024-12-12T06:15:20.840", - "vulnStatus": "Received", + "lastModified": "2024-12-12T19:15:08.570", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Gutenberg Blocks with AI by Kadence WP WordPress plugin before 3.2.54 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks." + }, + { + "lang": "es", + "value": " El complemento Gutenberg Blocks with AI de Kadence WP para WordPress anterior a la versi\u00f3n 3.2.54 no valida ni escapa algunas de sus opciones de bloque antes de mostrarlas nuevamente en una p\u00e1gina o publicaci\u00f3n donde el bloque est\u00e1 incrustado, lo que podr\u00eda permitir a los usuarios con el rol de colaborador y superior realizar ataques de Cross-Site Scripting almacenado." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, "references": [ { "url": "https://wpscan.com/vulnerability/df688dcc-9617-4f58-a310-891bfaea3695/", "source": "contact@wpscan.com" + }, + { + "url": "https://wpscan.com/vulnerability/df688dcc-9617-4f58-a310-891bfaea3695/", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-116xx/CVE-2024-11622.json b/CVE-2024/CVE-2024-116xx/CVE-2024-11622.json index b16e277ae58..d6346bcea72 100644 --- a/CVE-2024/CVE-2024-116xx/CVE-2024-11622.json +++ b/CVE-2024/CVE-2024-116xx/CVE-2024-11622.json @@ -2,8 +2,8 @@ "id": "CVE-2024-11622", "sourceIdentifier": "security-alert@hpe.com", "published": "2024-11-26T22:15:17.860", - "lastModified": "2024-11-26T22:15:17.860", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-12-12T19:52:24.527", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,12 +69,43 @@ "value": "CWE-91" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-611" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:hpe:insight_remote_support:*:*:*:*:*:*:*:*", + "versionEndExcluding": "7.14.0.629", + "matchCriteriaId": "D4E9BD73-DBE0-4625-95B9-AADC28A9BC6D" + } + ] + } + ] } ], "references": [ { "url": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbgn04731en_us", - "source": "security-alert@hpe.com" + "source": "security-alert@hpe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-217xx/CVE-2024-21763.json b/CVE-2024/CVE-2024-217xx/CVE-2024-21763.json index deff97cb716..6bfd4c21195 100644 --- a/CVE-2024/CVE-2024-217xx/CVE-2024-21763.json +++ b/CVE-2024/CVE-2024-217xx/CVE-2024-21763.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21763", "sourceIdentifier": "f5sirt@f5.com", "published": "2024-02-14T17:15:11.630", - "lastModified": "2024-11-21T08:54:57.747", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-12-12T19:12:18.580", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,16 +69,51 @@ "value": "CWE-476" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", + "versionStartIncluding": "17.1.0", + "versionEndExcluding": "17.1.1", + "matchCriteriaId": "C21E361F-07B3-469C-AE16-6ABB3BD4AAE6" + } + ] + } + ] } ], "references": [ { "url": "https://my.f5.com/manage/s/article/K000137521", - "source": "f5sirt@f5.com" + "source": "f5sirt@f5.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://my.f5.com/manage/s/article/K000137521", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-217xx/CVE-2024-21789.json b/CVE-2024/CVE-2024-217xx/CVE-2024-21789.json index 56b58196d35..10ce2e67d86 100644 --- a/CVE-2024/CVE-2024-217xx/CVE-2024-21789.json +++ b/CVE-2024/CVE-2024-217xx/CVE-2024-21789.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21789", "sourceIdentifier": "f5sirt@f5.com", "published": "2024-02-14T17:15:12.220", - "lastModified": "2024-11-21T08:55:00.443", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-12-12T19:11:30.663", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,16 +69,58 @@ "value": "CWE-772" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-772" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*", + "versionStartIncluding": "17.1.0", + "versionEndExcluding": "17.1.1", + "matchCriteriaId": "F805B12C-7196-44A8-897C-4075D4B9EF5A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", + "versionStartIncluding": "17.1.0", + "versionEndExcluding": "17.1.1", + "matchCriteriaId": "4453B671-B10F-4B82-A41D-048B12F37EA8" + } + ] + } + ] } ], "references": [ { "url": "https://my.f5.com/manage/s/article/K000137270", - "source": "f5sirt@f5.com" + "source": "f5sirt@f5.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://my.f5.com/manage/s/article/K000137270", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-217xx/CVE-2024-21793.json b/CVE-2024/CVE-2024-217xx/CVE-2024-21793.json index 20b40390d7a..7866177874f 100644 --- a/CVE-2024/CVE-2024-217xx/CVE-2024-21793.json +++ b/CVE-2024/CVE-2024-217xx/CVE-2024-21793.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21793", "sourceIdentifier": "f5sirt@f5.com", "published": "2024-05-08T15:15:07.557", - "lastModified": "2024-11-21T08:55:00.857", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-12-12T19:06:50.877", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,16 +69,51 @@ "value": "CWE-200" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:f5:big-ip_next_central_manager:*:*:*:*:*:*:*:*", + "versionStartIncluding": "20.0.1", + "versionEndExcluding": "20.2.0", + "matchCriteriaId": "6374E209-0433-4CFF-A5C7-A9DA884F3E31" + } + ] + } + ] } ], "references": [ { "url": "https://my.f5.com/manage/s/article/K000138732", - "source": "f5sirt@f5.com" + "source": "f5sirt@f5.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://my.f5.com/manage/s/article/K000138732", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-218xx/CVE-2024-21849.json b/CVE-2024/CVE-2024-218xx/CVE-2024-21849.json index 816e64926ca..a128258b7b4 100644 --- a/CVE-2024/CVE-2024-218xx/CVE-2024-21849.json +++ b/CVE-2024/CVE-2024-218xx/CVE-2024-21849.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21849", "sourceIdentifier": "f5sirt@f5.com", "published": "2024-02-14T17:15:12.417", - "lastModified": "2024-11-21T08:55:07.123", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-12-12T19:10:52.200", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,16 +69,58 @@ "value": "CWE-466" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*", + "versionStartIncluding": "16.1.0", + "versionEndExcluding": "16.1.4", + "matchCriteriaId": "95617B72-E7D8-44D2-AFF2-976595A72AFA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", + "versionStartIncluding": "16.1.0", + "versionEndExcluding": "16.1.4", + "matchCriteriaId": "377DE308-CF91-488A-B296-30A3B09451D3" + } + ] + } + ] } ], "references": [ { "url": "https://my.f5.com/manage/s/article/K000135873", - "source": "f5sirt@f5.com" + "source": "f5sirt@f5.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://my.f5.com/manage/s/article/K000135873", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-21xx/CVE-2024-2177.json b/CVE-2024/CVE-2024-21xx/CVE-2024-2177.json index 7a95a582217..12bae4ffcf0 100644 --- a/CVE-2024/CVE-2024-21xx/CVE-2024-2177.json +++ b/CVE-2024/CVE-2024-21xx/CVE-2024-2177.json @@ -2,8 +2,8 @@ "id": "CVE-2024-2177", "sourceIdentifier": "cve@gitlab.com", "published": "2024-07-09T14:15:03.953", - "lastModified": "2024-11-21T09:09:11.667", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-12-12T20:17:46.297", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.6, "impactScore": 5.2 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N", + "baseScore": 6.8, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.6, + "impactScore": 5.2 } ] }, @@ -49,24 +69,98 @@ "value": "CWE-1021" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-1021" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", + "versionStartIncluding": "16.3.0", + "versionEndExcluding": "16.11.5", + "matchCriteriaId": "4EA01EF7-2BA1-4A2B-AF14-313348195FB5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "16.3.0", + "versionEndExcluding": "16.11.5", + "matchCriteriaId": "508D8B27-E31B-47F4-A692-B73E69F199E2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", + "versionStartIncluding": "17.0.0", + "versionEndExcluding": "17.0.3", + "matchCriteriaId": "541958DE-CB05-43D9-921B-4ADD2E436BF7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "17.0.0", + "versionEndExcluding": "17.0.3", + "matchCriteriaId": "C987EC42-A56B-462A-A0CE-7417CC0FD414" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:17.1.0:*:*:*:community:*:*:*", + "matchCriteriaId": "D2461A15-EA5F-43D1-B359-0F24713A713B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:17.1.0:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "9AA7835D-35E6-44D6-9194-2AC4C38961CE" + } + ] + } + ] } ], "references": [ { "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/444467", - "source": "cve@gitlab.com" + "source": "cve@gitlab.com", + "tags": [ + "Exploit", + "Issue Tracking" + ] }, { "url": "https://hackerone.com/reports/2383443", - "source": "cve@gitlab.com" + "source": "cve@gitlab.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/444467", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Issue Tracking" + ] }, { "url": "https://hackerone.com/reports/2383443", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-233xx/CVE-2024-23308.json b/CVE-2024/CVE-2024-233xx/CVE-2024-23308.json index 7a927cdccde..3391c489be3 100644 --- a/CVE-2024/CVE-2024-233xx/CVE-2024-23308.json +++ b/CVE-2024/CVE-2024-233xx/CVE-2024-23308.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23308", "sourceIdentifier": "f5sirt@f5.com", "published": "2024-02-14T17:15:13.200", - "lastModified": "2024-11-21T08:57:28.500", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-12-12T19:10:12.500", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,16 +69,58 @@ "value": "CWE-476" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*", + "versionStartIncluding": "17.1.0", + "versionEndExcluding": "17.1.1", + "matchCriteriaId": "F805B12C-7196-44A8-897C-4075D4B9EF5A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", + "versionStartIncluding": "17.1.0", + "versionEndExcluding": "17.1.1", + "matchCriteriaId": "4453B671-B10F-4B82-A41D-048B12F37EA8" + } + ] + } + ] } ], "references": [ { "url": "https://my.f5.com/manage/s/article/K000137416", - "source": "f5sirt@f5.com" + "source": "f5sirt@f5.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://my.f5.com/manage/s/article/K000137416", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-239xx/CVE-2024-23982.json b/CVE-2024/CVE-2024-239xx/CVE-2024-23982.json index 7f0b0a61e34..e78b361be7f 100644 --- a/CVE-2024/CVE-2024-239xx/CVE-2024-23982.json +++ b/CVE-2024/CVE-2024-239xx/CVE-2024-23982.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23982", "sourceIdentifier": "f5sirt@f5.com", "published": "2024-02-14T17:15:14.637", - "lastModified": "2024-11-21T08:58:47.017", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-12-12T19:07:57.403", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,16 +69,65 @@ "value": "CWE-121" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", + "versionStartIncluding": "15.1.0", + "versionEndIncluding": "15.1.10", + "matchCriteriaId": "FFF5007E-761C-4697-8D34-C064DF0ABE8D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", + "versionStartIncluding": "16.1.0", + "versionEndIncluding": "16.1.4", + "matchCriteriaId": "910441D3-90EF-4375-B007-D51120A60AB2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", + "versionStartIncluding": "17.1.0", + "versionEndIncluding": "17.1.1", + "matchCriteriaId": "17523F89-DF78-45B7-AEAB-A4886E99E08B" + } + ] + } + ] } ], "references": [ { "url": "https://my.f5.com/manage/s/article/K000135946", - "source": "f5sirt@f5.com" + "source": "f5sirt@f5.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://my.f5.com/manage/s/article/K000135946", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-260xx/CVE-2024-26011.json b/CVE-2024/CVE-2024-260xx/CVE-2024-26011.json index c838f874917..d8001ec46b9 100644 --- a/CVE-2024/CVE-2024-260xx/CVE-2024-26011.json +++ b/CVE-2024/CVE-2024-260xx/CVE-2024-26011.json @@ -2,8 +2,8 @@ "id": "CVE-2024-26011", "sourceIdentifier": "psirt@fortinet.com", "published": "2024-11-12T19:15:08.320", - "lastModified": "2024-11-13T17:01:16.850", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-12-12T19:33:58.833", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,12 +69,185 @@ "value": "CWE-306" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-306" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.0.0", + "versionEndExcluding": "7.0.15", + "matchCriteriaId": "4A93633F-8865-49D7-A5CE-F7D009DFB901" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.2.0", + "versionEndExcluding": "7.2.8", + "matchCriteriaId": "A6D2A14F-3916-45A0-AD4D-27C60E00AEC0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.4.0", + "versionEndExcluding": "7.4.4", + "matchCriteriaId": "1FDDB5F3-D229-4208-9110-8860A03C8B59" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fortinet:fortipam:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.0.0", + "versionEndExcluding": "1.3.0", + "matchCriteriaId": "18427F16-7339-4A9E-9FA4-EC7A2D3EE218" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.0.0", + "versionEndExcluding": "7.0.17", + "matchCriteriaId": "E7E7DA8E-34CB-4527-A4A0-1EDBFBBDA894" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.2.0", + "versionEndExcluding": "7.2.10", + "matchCriteriaId": "EDFFA2C3-0A23-4884-B751-785BE598DFF3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.4.0", + "versionEndExcluding": "7.4.4", + "matchCriteriaId": "3F2C29AD-A11F-4A5F-8BB0-8600D5F77E72" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.4.0", + "versionEndExcluding": "6.4.15", + "matchCriteriaId": "D2AD66B0-9C99-4F83-80AA-B54E6354ADFD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.0.0", + "versionEndExcluding": "7.0.12", + "matchCriteriaId": "56DC03E9-D1CF-4273-AF2F-5EB3B8E2D54B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.2.0", + "versionEndExcluding": "7.2.5", + "matchCriteriaId": "4763E504-6974-42C5-B912-3E62A9CC312A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.4.0", + "versionEndExcluding": "7.4.3", + "matchCriteriaId": "E4490512-36ED-4212-9D34-D74739A56E84" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fortinet:fortiswitchmanager:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.0.0", + "versionEndExcluding": "7.0.4", + "matchCriteriaId": "7A020C2E-1DDB-4737-92D9-B125FFBE007A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fortinet:fortiswitchmanager:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.2.0", + "versionEndExcluding": "7.2.4", + "matchCriteriaId": "EB0D2553-E4E6-454A-80F6-9D014A4710D3" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fortinet:fortiportal:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.3.0", + "versionEndExcluding": "6.0.15", + "matchCriteriaId": "0123003E-587B-4EC8-83B6-0C5D87A8AC10" + } + ] + } + ] } ], "references": [ { "url": "https://fortiguard.fortinet.com/psirt/FG-IR-24-032", - "source": "psirt@fortinet.com" + "source": "psirt@fortinet.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-260xx/CVE-2024-26026.json b/CVE-2024/CVE-2024-260xx/CVE-2024-26026.json index be2e11fe9c0..4368cec03cb 100644 --- a/CVE-2024/CVE-2024-260xx/CVE-2024-26026.json +++ b/CVE-2024/CVE-2024-260xx/CVE-2024-26026.json @@ -2,8 +2,8 @@ "id": "CVE-2024-26026", "sourceIdentifier": "f5sirt@f5.com", "published": "2024-05-08T15:15:08.623", - "lastModified": "2024-11-21T09:01:47.370", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-12-12T19:04:05.373", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,16 +69,51 @@ "value": "CWE-200" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:f5:big-ip_next_central_manager:*:*:*:*:*:*:*:*", + "versionStartIncluding": "20.0.1", + "versionEndExcluding": "20.2.0", + "matchCriteriaId": "6374E209-0433-4CFF-A5C7-A9DA884F3E31" + } + ] + } + ] } ], "references": [ { "url": "https://my.f5.com/manage/s/article/K000138733", - "source": "f5sirt@f5.com" + "source": "f5sirt@f5.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://my.f5.com/manage/s/article/K000138733", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-263xx/CVE-2024-26301.json b/CVE-2024/CVE-2024-263xx/CVE-2024-26301.json index 6035f71db26..2db6c2479f5 100644 --- a/CVE-2024/CVE-2024-263xx/CVE-2024-26301.json +++ b/CVE-2024/CVE-2024-263xx/CVE-2024-26301.json @@ -2,8 +2,8 @@ "id": "CVE-2024-26301", "sourceIdentifier": "security-alert@hpe.com", "published": "2024-02-27T23:15:07.450", - "lastModified": "2024-11-21T09:02:19.590", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-12-12T20:12:59.017", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,17 +36,133 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.9.0", + "versionEndExcluding": "6.9.13", + "matchCriteriaId": "3FB4B104-2BBB-4F41-8245-97616A66C18B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.10.0", + "versionEndExcluding": "6.10.8", + "matchCriteriaId": "84F5E56D-039C-47B0-827A-AFE34887DAD2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.11.0", + "versionEndIncluding": "6.11.6", + "matchCriteriaId": "9B615E4D-D615-4AA4-B501-E9BA06A1D909" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.9.13:-:*:*:*:*:*:*", + "matchCriteriaId": "57C5BF92-A455-44E4-AE20-F9A1D790422D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.9.13:cumulative_hotfix_patch_2:*:*:*:*:*:*", + "matchCriteriaId": "7962FD34-6A38-461A-8942-BCA227AF8AF9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.9.13:cumulative_hotfix_patch_3:*:*:*:*:*:*", + "matchCriteriaId": "435A3CE6-AB76-4F4F-B11F-71E0C7619A9A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.9.13:cumulative_hotfix_patch_4:*:*:*:*:*:*", + "matchCriteriaId": "48AF4969-0D31-4109-B925-E22FF9742F00" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.10.8:-:*:*:*:*:*:*", + "matchCriteriaId": "1DB2448F-D014-4672-90A9-3BCC91096B93" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.10.8:cumulative_hotfix_patch_2:*:*:*:*:*:*", + "matchCriteriaId": "80F47102-7F9F-449F-91A1-76372AA7F3D4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.10.8:cumulative_hotfix_patch_5:*:*:*:*:*:*", + "matchCriteriaId": "F85708F3-CA05-472A-9B51-373D1AD14E9C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.10.8:cumulative_hotfix_patch_6:*:*:*:*:*:*", + "matchCriteriaId": "2700588C-FBC3-4A45-A482-1168D965AAA3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.12.0:*:*:*:*:*:*:*", + "matchCriteriaId": "B9DC2CA8-B27E-48A8-BD73-A5CE9A55B6FA" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-001.txt", - "source": "security-alert@hpe.com" + "source": "security-alert@hpe.com", + "tags": [ + "Broken Link" + ] }, { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-001.txt", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27869.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27869.json index 1f91b99f154..521d2bcc35b 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27869.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27869.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27869", "sourceIdentifier": "product-security@apple.com", "published": "2024-09-17T00:15:47.943", - "lastModified": "2024-09-20T12:31:20.110", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-12T20:08:50.837", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,14 +81,50 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", + "versionEndExcluding": "18.0", + "matchCriteriaId": "ACD3B3B0-329C-413B-BDF7-6B1C6298846E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "18.0", + "matchCriteriaId": "2222A2EE-00FA-4019-8779-13B82A4F9DD0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "15.0", + "matchCriteriaId": "E8017C16-A17E-4AE7-9A0B-1295200A3A45" + } + ] + } + ] + } + ], "references": [ { "url": "https://support.apple.com/en-us/121238", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/121250", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27874.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27874.json index 179bc0bad1b..ad06db01528 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27874.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27874.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27874", "sourceIdentifier": "product-security@apple.com", "published": "2024-09-17T00:15:47.993", - "lastModified": "2024-09-20T12:31:20.110", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-12T20:04:13.590", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,10 +81,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", + "versionEndExcluding": "18.0", + "matchCriteriaId": "ACD3B3B0-329C-413B-BDF7-6B1C6298846E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "18.0", + "matchCriteriaId": "2222A2EE-00FA-4019-8779-13B82A4F9DD0" + } + ] + } + ] + } + ], "references": [ { "url": "https://support.apple.com/en-us/121250", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-320xx/CVE-2024-32049.json b/CVE-2024/CVE-2024-320xx/CVE-2024-32049.json index c4382d351d6..b3eb5969e15 100644 --- a/CVE-2024/CVE-2024-320xx/CVE-2024-32049.json +++ b/CVE-2024/CVE-2024-320xx/CVE-2024-32049.json @@ -2,8 +2,8 @@ "id": "CVE-2024-32049", "sourceIdentifier": "f5sirt@f5.com", "published": "2024-05-08T15:15:09.987", - "lastModified": "2024-11-21T09:14:23.357", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-12-12T19:01:52.577", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.2, "impactScore": 5.2 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", + "baseScore": 7.4, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.2, + "impactScore": 5.2 } ] }, @@ -49,16 +69,51 @@ "value": "CWE-300" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:f5:big-ip_next_central_manager:*:*:*:*:*:*:*:*", + "versionStartIncluding": "20.0.1", + "versionEndExcluding": "20.1.0", + "matchCriteriaId": "543594EF-BC71-47AF-B6CD-BB0A2CDDAD8C" + } + ] + } + ] } ], "references": [ { "url": "https://my.f5.com/manage/s/article/K000138634", - "source": "f5sirt@f5.com" + "source": "f5sirt@f5.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://my.f5.com/manage/s/article/K000138634", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-441xx/CVE-2024-44145.json b/CVE-2024/CVE-2024-441xx/CVE-2024-44145.json index 3acabec6710..eb676a5bd2f 100644 --- a/CVE-2024/CVE-2024-441xx/CVE-2024-44145.json +++ b/CVE-2024/CVE-2024-441xx/CVE-2024-44145.json @@ -2,8 +2,8 @@ "id": "CVE-2024-44145", "sourceIdentifier": "product-security@apple.com", "published": "2024-10-28T22:15:02.820", - "lastModified": "2024-10-29T20:35:26.280", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-12T19:10:46.387", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "PHYSICAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 0.9, + "impactScore": 5.2 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -39,14 +59,62 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", + "versionEndExcluding": "18.0", + "matchCriteriaId": "ACD3B3B0-329C-413B-BDF7-6B1C6298846E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "18.0", + "matchCriteriaId": "2222A2EE-00FA-4019-8779-13B82A4F9DD0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "15.0", + "matchCriteriaId": "E8017C16-A17E-4AE7-9A0B-1295200A3A45" + } + ] + } + ] + } + ], "references": [ { "url": "https://support.apple.com/en-us/121238", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/121250", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-441xx/CVE-2024-44157.json b/CVE-2024/CVE-2024-441xx/CVE-2024-44157.json index 4e0e9a5df1a..6068b9b9f6a 100644 --- a/CVE-2024/CVE-2024-441xx/CVE-2024-44157.json +++ b/CVE-2024/CVE-2024-441xx/CVE-2024-44157.json @@ -2,8 +2,8 @@ "id": "CVE-2024-44157", "sourceIdentifier": "product-security@apple.com", "published": "2024-10-11T18:15:08.030", - "lastModified": "2024-10-27T02:35:03.400", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-12T19:09:01.313", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,14 +81,44 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:apple:apple_tv:*:*:*:*:*:windows:*:*", + "versionEndExcluding": "1.5.0.152", + "matchCriteriaId": "DC7E2D9D-943F-44E7-9186-4D2C907782F1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:apple:itunes:*:*:*:*:*:windows:*:*", + "versionEndExcluding": "12.13.3", + "matchCriteriaId": "412B31BD-4C6E-49D3-800B-D1FC41A72E67" + } + ] + } + ] + } + ], "references": [ { "url": "https://support.apple.com/en-us/121328", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/121441", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-442xx/CVE-2024-44216.json b/CVE-2024/CVE-2024-442xx/CVE-2024-44216.json index a442bfd1a8d..80bb88d3699 100644 --- a/CVE-2024/CVE-2024-442xx/CVE-2024-44216.json +++ b/CVE-2024/CVE-2024-442xx/CVE-2024-44216.json @@ -2,8 +2,8 @@ "id": "CVE-2024-44216", "sourceIdentifier": "product-security@apple.com", "published": "2024-10-28T22:15:02.893", - "lastModified": "2024-10-29T20:35:26.520", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-12T19:38:27.887", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,14 +81,46 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "13.0", + "versionEndExcluding": "13.7.1", + "matchCriteriaId": "FD0D09F7-8683-476D-8D27-0C49A55D9938" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "14.0", + "versionEndExcluding": "14.7.1", + "matchCriteriaId": "901D36FD-C5D9-428D-BE13-662AC380C9AE" + } + ] + } + ] + } + ], "references": [ { "url": "https://support.apple.com/en-us/121568", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/121570", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-442xx/CVE-2024-44217.json b/CVE-2024/CVE-2024-442xx/CVE-2024-44217.json index a4db50c3f5b..13b9da2fca8 100644 --- a/CVE-2024/CVE-2024-442xx/CVE-2024-44217.json +++ b/CVE-2024/CVE-2024-442xx/CVE-2024-44217.json @@ -2,8 +2,8 @@ "id": "CVE-2024-44217", "sourceIdentifier": "product-security@apple.com", "published": "2024-10-28T22:15:02.960", - "lastModified": "2024-10-29T20:35:27.313", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-12T19:55:20.407", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", + "baseScore": 9.1, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.2 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -39,10 +59,49 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", + "versionEndExcluding": "18.0", + "matchCriteriaId": "ACD3B3B0-329C-413B-BDF7-6B1C6298846E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "18.0", + "matchCriteriaId": "2222A2EE-00FA-4019-8779-13B82A4F9DD0" + } + ] + } + ] + } + ], "references": [ { "url": "https://support.apple.com/en-us/121250", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-442xx/CVE-2024-44237.json b/CVE-2024/CVE-2024-442xx/CVE-2024-44237.json index f2a96f3a9ef..9c2b059a62a 100644 --- a/CVE-2024/CVE-2024-442xx/CVE-2024-44237.json +++ b/CVE-2024/CVE-2024-442xx/CVE-2024-44237.json @@ -2,8 +2,8 @@ "id": "CVE-2024-44237", "sourceIdentifier": "product-security@apple.com", "published": "2024-10-28T22:15:03.037", - "lastModified": "2024-10-29T21:35:16.563", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-12-12T19:46:27.167", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,14 +81,46 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "13.0", + "versionEndExcluding": "13.7.1", + "matchCriteriaId": "FD0D09F7-8683-476D-8D27-0C49A55D9938" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "14.0", + "versionEndExcluding": "14.7.1", + "matchCriteriaId": "901D36FD-C5D9-428D-BE13-662AC380C9AE" + } + ] + } + ] + } + ], "references": [ { "url": "https://support.apple.com/en-us/121568", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/121570", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-490xx/CVE-2024-49071.json b/CVE-2024/CVE-2024-490xx/CVE-2024-49071.json new file mode 100644 index 00000000000..37940bea785 --- /dev/null +++ b/CVE-2024/CVE-2024-490xx/CVE-2024-49071.json @@ -0,0 +1,63 @@ +{ + "id": "CVE-2024-49071", + "sourceIdentifier": "secure@microsoft.com", + "published": "2024-12-12T19:15:09.387", + "lastModified": "2024-12-12T19:15:09.387", + "vulnStatus": "Received", + "cveTags": [ + { + "sourceIdentifier": "secure@microsoft.com", + "tags": [ + "exclusively-hosted-service" + ] + } + ], + "descriptions": [ + { + "lang": "en", + "value": "Improper authorization of an index that contains sensitive information\u00a0from a Global Files search in Windows Defender allows an authorized attacker to disclose information over a network." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@microsoft.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "secure@microsoft.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-612" + } + ] + } + ], + "references": [ + { + "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49071", + "source": "secure@microsoft.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-491xx/CVE-2024-49147.json b/CVE-2024/CVE-2024-491xx/CVE-2024-49147.json new file mode 100644 index 00000000000..73b2cc2e117 --- /dev/null +++ b/CVE-2024/CVE-2024-491xx/CVE-2024-49147.json @@ -0,0 +1,63 @@ +{ + "id": "CVE-2024-49147", + "sourceIdentifier": "secure@microsoft.com", + "published": "2024-12-12T19:15:13.057", + "lastModified": "2024-12-12T19:15:13.057", + "vulnStatus": "Received", + "cveTags": [ + { + "sourceIdentifier": "secure@microsoft.com", + "tags": [ + "exclusively-hosted-service" + ] + } + ], + "descriptions": [ + { + "lang": "en", + "value": "Deserialization of untrusted data in Microsoft Update Catalog allows an unauthorized attacker to elevate privileges on the website\u2019s webserver." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@microsoft.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N", + "baseScore": 9.3, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 4.7 + } + ] + }, + "weaknesses": [ + { + "source": "secure@microsoft.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-502" + } + ] + } + ], + "references": [ + { + "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49147", + "source": "secure@microsoft.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-50xx/CVE-2024-5005.json b/CVE-2024/CVE-2024-50xx/CVE-2024-5005.json index 2af3c13c34d..efc4eafe07d 100644 --- a/CVE-2024/CVE-2024-50xx/CVE-2024-5005.json +++ b/CVE-2024/CVE-2024-50xx/CVE-2024-5005.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5005", "sourceIdentifier": "cve@gitlab.com", "published": "2024-10-11T13:15:16.317", - "lastModified": "2024-10-15T12:58:51.050", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-12-12T19:55:10.777", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ] }, @@ -49,16 +69,87 @@ "value": "CWE-684" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", + "versionStartIncluding": "11.4.0", + "versionEndExcluding": "17.2.9", + "matchCriteriaId": "11077447-D01B-410A-9B49-C712B2B4A57B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "11.4.0", + "versionEndExcluding": "17.2.9", + "matchCriteriaId": "57B101F2-4669-4EC7-BE80-2F1515B188DE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", + "versionStartIncluding": "17.3.0", + "versionEndExcluding": "17.3.5", + "matchCriteriaId": "EE7140D0-5D8A-4EDA-91AF-5F14BC4F6307" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "17.3.0", + "versionEndExcluding": "17.3.5", + "matchCriteriaId": "9A005AE5-1C1A-4515-9695-A502092BB75A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", + "versionStartIncluding": "17.4.0", + "versionEndExcluding": "17.4.2", + "matchCriteriaId": "7132410B-A160-4C18-8BB6-E53C6A0F35D7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "17.4.0", + "versionEndExcluding": "17.4.2", + "matchCriteriaId": "08991976-707A-4A7B-863D-766928E74FF7" + } + ] + } + ] } ], "references": [ { "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/462108", - "source": "cve@gitlab.com" + "source": "cve@gitlab.com", + "tags": [ + "Exploit", + "Issue Tracking" + ] }, { "url": "https://hackerone.com/reports/2501461", - "source": "cve@gitlab.com" + "source": "cve@gitlab.com", + "tags": [ + "Permissions Required" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-536xx/CVE-2024-53673.json b/CVE-2024/CVE-2024-536xx/CVE-2024-53673.json index 2a6211ca9f5..fef27cc9dd9 100644 --- a/CVE-2024/CVE-2024-536xx/CVE-2024-53673.json +++ b/CVE-2024/CVE-2024-536xx/CVE-2024-53673.json @@ -2,8 +2,8 @@ "id": "CVE-2024-53673", "sourceIdentifier": "security-alert@hpe.com", "published": "2024-11-26T22:15:18.547", - "lastModified": "2024-11-27T16:15:14.783", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-12-12T19:50:22.903", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.2, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,12 +69,43 @@ "value": "CWE-502" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-502" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:hpe:insight_remote_support:*:*:*:*:*:*:*:*", + "versionEndExcluding": "7.14.0.629", + "matchCriteriaId": "D4E9BD73-DBE0-4625-95B9-AADC28A9BC6D" + } + ] + } + ] } ], "references": [ { "url": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbgn04731en_us", - "source": "security-alert@hpe.com" + "source": "security-alert@hpe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-536xx/CVE-2024-53674.json b/CVE-2024/CVE-2024-536xx/CVE-2024-53674.json index a6d9772afca..40b98abc7e1 100644 --- a/CVE-2024/CVE-2024-536xx/CVE-2024-53674.json +++ b/CVE-2024/CVE-2024-536xx/CVE-2024-53674.json @@ -2,8 +2,8 @@ "id": "CVE-2024-53674", "sourceIdentifier": "security-alert@hpe.com", "published": "2024-11-26T22:15:18.713", - "lastModified": "2024-11-26T22:15:18.713", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-12-12T19:49:49.800", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,12 +69,43 @@ "value": "CWE-91" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-611" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:hpe:insight_remote_support:*:*:*:*:*:*:*:*", + "versionEndExcluding": "7.14.0.629", + "matchCriteriaId": "D4E9BD73-DBE0-4625-95B9-AADC28A9BC6D" + } + ] + } + ] } ], "references": [ { "url": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbgn04731en_us", - "source": "security-alert@hpe.com" + "source": "security-alert@hpe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-536xx/CVE-2024-53675.json b/CVE-2024/CVE-2024-536xx/CVE-2024-53675.json index ca4eb58d980..ac9e9fecb6b 100644 --- a/CVE-2024/CVE-2024-536xx/CVE-2024-53675.json +++ b/CVE-2024/CVE-2024-536xx/CVE-2024-53675.json @@ -2,8 +2,8 @@ "id": "CVE-2024-53675", "sourceIdentifier": "security-alert@hpe.com", "published": "2024-11-26T22:15:18.990", - "lastModified": "2024-11-26T22:15:18.990", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-12-12T19:48:48.443", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,12 +69,43 @@ "value": "CWE-91" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-611" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:hpe:insight_remote_support:*:*:*:*:*:*:*:*", + "versionEndExcluding": "7.14.0.629", + "matchCriteriaId": "D4E9BD73-DBE0-4625-95B9-AADC28A9BC6D" + } + ] + } + ] } ], "references": [ { "url": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbgn04731en_us", - "source": "security-alert@hpe.com" + "source": "security-alert@hpe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-541xx/CVE-2024-54103.json b/CVE-2024/CVE-2024-541xx/CVE-2024-54103.json index 10885534913..b4ee55b96bc 100644 --- a/CVE-2024/CVE-2024-541xx/CVE-2024-54103.json +++ b/CVE-2024/CVE-2024-541xx/CVE-2024-54103.json @@ -2,8 +2,8 @@ "id": "CVE-2024-54103", "sourceIdentifier": "psirt@huawei.com", "published": "2024-12-12T12:15:24.123", - "lastModified": "2024-12-12T12:15:24.123", - "vulnStatus": "Received", + "lastModified": "2024-12-12T20:15:40.217", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 4.2 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -45,12 +65,42 @@ "value": "CWE-200" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "964ED670-F38F-4CFA-B689-4A712ECDAAB6" + } + ] + } + ] } ], "references": [ { "url": "https://consumer.huawei.com/en/support/bulletin/2024/12/", - "source": "psirt@huawei.com" + "source": "psirt@huawei.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-541xx/CVE-2024-54104.json b/CVE-2024/CVE-2024-541xx/CVE-2024-54104.json index f9645b3f314..431f56bffbe 100644 --- a/CVE-2024/CVE-2024-541xx/CVE-2024-54104.json +++ b/CVE-2024/CVE-2024-541xx/CVE-2024-54104.json @@ -2,8 +2,8 @@ "id": "CVE-2024-54104", "sourceIdentifier": "psirt@huawei.com", "published": "2024-12-12T12:15:24.550", - "lastModified": "2024-12-12T12:15:24.550", - "vulnStatus": "Received", + "lastModified": "2024-12-12T20:16:31.800", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.5, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -45,12 +65,42 @@ "value": "CWE-264" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "964ED670-F38F-4CFA-B689-4A712ECDAAB6" + } + ] + } + ] } ], "references": [ { "url": "https://consumer.huawei.com/en/support/bulletin/2024/12/", - "source": "psirt@huawei.com" + "source": "psirt@huawei.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-541xx/CVE-2024-54105.json b/CVE-2024/CVE-2024-541xx/CVE-2024-54105.json index 834c2f70253..9e0f205ed37 100644 --- a/CVE-2024/CVE-2024-541xx/CVE-2024-54105.json +++ b/CVE-2024/CVE-2024-541xx/CVE-2024-54105.json @@ -2,8 +2,8 @@ "id": "CVE-2024-54105", "sourceIdentifier": "psirt@huawei.com", "published": "2024-12-12T12:15:24.983", - "lastModified": "2024-12-12T12:15:24.983", - "vulnStatus": "Received", + "lastModified": "2024-12-12T20:17:02.203", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.5, "impactScore": 2.5 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -45,12 +65,42 @@ "value": "CWE-120" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "964ED670-F38F-4CFA-B689-4A712ECDAAB6" + } + ] + } + ] } ], "references": [ { "url": "https://consumer.huawei.com/en/support/bulletin/2024/12/", - "source": "psirt@huawei.com" + "source": "psirt@huawei.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-541xx/CVE-2024-54106.json b/CVE-2024/CVE-2024-541xx/CVE-2024-54106.json index c4f969c2892..a6b8a1c605e 100644 --- a/CVE-2024/CVE-2024-541xx/CVE-2024-54106.json +++ b/CVE-2024/CVE-2024-541xx/CVE-2024-54106.json @@ -2,8 +2,8 @@ "id": "CVE-2024-54106", "sourceIdentifier": "psirt@huawei.com", "published": "2024-12-12T12:15:25.237", - "lastModified": "2024-12-12T12:15:25.237", - "vulnStatus": "Received", + "lastModified": "2024-12-12T20:17:50.480", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 4.2 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -45,12 +65,42 @@ "value": "CWE-248" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "964ED670-F38F-4CFA-B689-4A712ECDAAB6" + } + ] + } + ] } ], "references": [ { "url": "https://consumer.huawei.com/en/support/bulletin/2024/12/", - "source": "psirt@huawei.com" + "source": "psirt@huawei.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-541xx/CVE-2024-54107.json b/CVE-2024/CVE-2024-541xx/CVE-2024-54107.json index 66c4a7929eb..d63b7d2096f 100644 --- a/CVE-2024/CVE-2024-541xx/CVE-2024-54107.json +++ b/CVE-2024/CVE-2024-541xx/CVE-2024-54107.json @@ -2,8 +2,8 @@ "id": "CVE-2024-54107", "sourceIdentifier": "psirt@huawei.com", "published": "2024-12-12T12:15:25.653", - "lastModified": "2024-12-12T12:15:25.653", - "vulnStatus": "Received", + "lastModified": "2024-12-12T20:18:05.877", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 4.2 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -45,12 +65,42 @@ "value": "CWE-20" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "964ED670-F38F-4CFA-B689-4A712ECDAAB6" + } + ] + } + ] } ], "references": [ { "url": "https://consumer.huawei.com/en/support/bulletin/2024/12/", - "source": "psirt@huawei.com" + "source": "psirt@huawei.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-541xx/CVE-2024-54108.json b/CVE-2024/CVE-2024-541xx/CVE-2024-54108.json index b70b4a7aa86..a52014b073e 100644 --- a/CVE-2024/CVE-2024-541xx/CVE-2024-54108.json +++ b/CVE-2024/CVE-2024-541xx/CVE-2024-54108.json @@ -2,8 +2,8 @@ "id": "CVE-2024-54108", "sourceIdentifier": "psirt@huawei.com", "published": "2024-12-12T12:15:26.023", - "lastModified": "2024-12-12T12:15:26.023", - "vulnStatus": "Received", + "lastModified": "2024-12-12T20:18:20.313", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -45,12 +65,42 @@ "value": "CWE-20" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "964ED670-F38F-4CFA-B689-4A712ECDAAB6" + } + ] + } + ] } ], "references": [ { "url": "https://consumer.huawei.com/en/support/bulletin/2024/12/", - "source": "psirt@huawei.com" + "source": "psirt@huawei.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-541xx/CVE-2024-54109.json b/CVE-2024/CVE-2024-541xx/CVE-2024-54109.json index ffbfe1a4032..b796b0fce4a 100644 --- a/CVE-2024/CVE-2024-541xx/CVE-2024-54109.json +++ b/CVE-2024/CVE-2024-541xx/CVE-2024-54109.json @@ -2,8 +2,8 @@ "id": "CVE-2024-54109", "sourceIdentifier": "psirt@huawei.com", "published": "2024-12-12T12:15:26.270", - "lastModified": "2024-12-12T12:15:26.270", - "vulnStatus": "Received", + "lastModified": "2024-12-12T20:18:35.990", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -45,12 +65,42 @@ "value": "CWE-20" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "964ED670-F38F-4CFA-B689-4A712ECDAAB6" + } + ] + } + ] } ], "references": [ { "url": "https://consumer.huawei.com/en/support/bulletin/2024/12/", - "source": "psirt@huawei.com" + "source": "psirt@huawei.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-541xx/CVE-2024-54110.json b/CVE-2024/CVE-2024-541xx/CVE-2024-54110.json index 28b61794ef8..7f11406a361 100644 --- a/CVE-2024/CVE-2024-541xx/CVE-2024-54110.json +++ b/CVE-2024/CVE-2024-541xx/CVE-2024-54110.json @@ -2,8 +2,8 @@ "id": "CVE-2024-54110", "sourceIdentifier": "psirt@huawei.com", "published": "2024-12-12T12:15:26.453", - "lastModified": "2024-12-12T12:15:26.453", - "vulnStatus": "Received", + "lastModified": "2024-12-12T20:19:15.430", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.5, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -45,12 +65,42 @@ "value": "CWE-269" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "964ED670-F38F-4CFA-B689-4A712ECDAAB6" + } + ] + } + ] } ], "references": [ { "url": "https://consumer.huawei.com/en/support/bulletin/2024/12/", - "source": "psirt@huawei.com" + "source": "psirt@huawei.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-541xx/CVE-2024-54111.json b/CVE-2024/CVE-2024-541xx/CVE-2024-54111.json index 40ba7f6f4c1..7612a3f2f18 100644 --- a/CVE-2024/CVE-2024-541xx/CVE-2024-54111.json +++ b/CVE-2024/CVE-2024-541xx/CVE-2024-54111.json @@ -2,8 +2,8 @@ "id": "CVE-2024-54111", "sourceIdentifier": "psirt@huawei.com", "published": "2024-12-12T12:15:26.647", - "lastModified": "2024-12-12T12:15:26.647", - "vulnStatus": "Received", + "lastModified": "2024-12-12T20:19:58.150", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.5, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -45,12 +65,42 @@ "value": "CWE-345" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "964ED670-F38F-4CFA-B689-4A712ECDAAB6" + } + ] + } + ] } ], "references": [ { "url": "https://consumer.huawei.com/en/support/bulletin/2024/12/", - "source": "psirt@huawei.com" + "source": "psirt@huawei.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-541xx/CVE-2024-54112.json b/CVE-2024/CVE-2024-541xx/CVE-2024-54112.json index c1996c4b95c..7896d79f4a6 100644 --- a/CVE-2024/CVE-2024-541xx/CVE-2024-54112.json +++ b/CVE-2024/CVE-2024-541xx/CVE-2024-54112.json @@ -2,8 +2,8 @@ "id": "CVE-2024-54112", "sourceIdentifier": "psirt@huawei.com", "published": "2024-12-12T12:15:26.823", - "lastModified": "2024-12-12T12:15:26.823", - "vulnStatus": "Received", + "lastModified": "2024-12-12T20:20:27.263", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -45,12 +65,42 @@ "value": "CWE-264" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "964ED670-F38F-4CFA-B689-4A712ECDAAB6" + } + ] + } + ] } ], "references": [ { "url": "https://consumer.huawei.com/en/support/bulletin/2024/12/", - "source": "psirt@huawei.com" + "source": "psirt@huawei.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-541xx/CVE-2024-54113.json b/CVE-2024/CVE-2024-541xx/CVE-2024-54113.json index 743ca0b982c..21c56dd4476 100644 --- a/CVE-2024/CVE-2024-541xx/CVE-2024-54113.json +++ b/CVE-2024/CVE-2024-541xx/CVE-2024-54113.json @@ -2,8 +2,8 @@ "id": "CVE-2024-54113", "sourceIdentifier": "psirt@huawei.com", "published": "2024-12-12T12:15:27.003", - "lastModified": "2024-12-12T12:15:27.003", - "vulnStatus": "Received", + "lastModified": "2024-12-12T20:21:04.590", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.0, "impactScore": 4.0 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -45,12 +65,42 @@ "value": "CWE-701" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "964ED670-F38F-4CFA-B689-4A712ECDAAB6" + } + ] + } + ] } ], "references": [ { "url": "https://consumer.huawei.com/en/support/bulletin/2024/12/", - "source": "psirt@huawei.com" + "source": "psirt@huawei.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-541xx/CVE-2024-54114.json b/CVE-2024/CVE-2024-541xx/CVE-2024-54114.json index 15ba6c74297..343b8353465 100644 --- a/CVE-2024/CVE-2024-541xx/CVE-2024-54114.json +++ b/CVE-2024/CVE-2024-541xx/CVE-2024-54114.json @@ -2,8 +2,8 @@ "id": "CVE-2024-54114", "sourceIdentifier": "psirt@huawei.com", "published": "2024-12-12T12:15:27.187", - "lastModified": "2024-12-12T12:15:27.187", - "vulnStatus": "Received", + "lastModified": "2024-12-12T20:22:11.563", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 2.5 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -45,12 +65,42 @@ "value": "CWE-754" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "964ED670-F38F-4CFA-B689-4A712ECDAAB6" + } + ] + } + ] } ], "references": [ { "url": "https://consumer.huawei.com/en/support/bulletin/2024/12/", - "source": "psirt@huawei.com" + "source": "psirt@huawei.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-541xx/CVE-2024-54115.json b/CVE-2024/CVE-2024-541xx/CVE-2024-54115.json index e4382c67622..2b6d3b7f898 100644 --- a/CVE-2024/CVE-2024-541xx/CVE-2024-54115.json +++ b/CVE-2024/CVE-2024-541xx/CVE-2024-54115.json @@ -2,8 +2,8 @@ "id": "CVE-2024-54115", "sourceIdentifier": "psirt@huawei.com", "published": "2024-12-12T12:15:27.363", - "lastModified": "2024-12-12T12:15:27.363", - "vulnStatus": "Received", + "lastModified": "2024-12-12T20:22:39.443", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -45,12 +65,42 @@ "value": "CWE-754" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "964ED670-F38F-4CFA-B689-4A712ECDAAB6" + } + ] + } + ] } ], "references": [ { "url": "https://consumer.huawei.com/en/support/bulletin/2024/12/", - "source": "psirt@huawei.com" + "source": "psirt@huawei.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-541xx/CVE-2024-54116.json b/CVE-2024/CVE-2024-541xx/CVE-2024-54116.json index 8efe8afc962..9fadfd128ac 100644 --- a/CVE-2024/CVE-2024-541xx/CVE-2024-54116.json +++ b/CVE-2024/CVE-2024-541xx/CVE-2024-54116.json @@ -2,8 +2,8 @@ "id": "CVE-2024-54116", "sourceIdentifier": "psirt@huawei.com", "published": "2024-12-12T12:15:27.570", - "lastModified": "2024-12-12T12:15:27.570", - "vulnStatus": "Received", + "lastModified": "2024-12-12T20:22:56.123", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -45,12 +65,42 @@ "value": "CWE-754" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "964ED670-F38F-4CFA-B689-4A712ECDAAB6" + } + ] + } + ] } ], "references": [ { "url": "https://consumer.huawei.com/en/support/bulletin/2024/12/", - "source": "psirt@huawei.com" + "source": "psirt@huawei.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-541xx/CVE-2024-54117.json b/CVE-2024/CVE-2024-541xx/CVE-2024-54117.json index d2f9ec5784e..8be23ff354d 100644 --- a/CVE-2024/CVE-2024-541xx/CVE-2024-54117.json +++ b/CVE-2024/CVE-2024-541xx/CVE-2024-54117.json @@ -2,8 +2,8 @@ "id": "CVE-2024-54117", "sourceIdentifier": "psirt@huawei.com", "published": "2024-12-12T12:15:27.747", - "lastModified": "2024-12-12T12:15:27.747", - "vulnStatus": "Received", + "lastModified": "2024-12-12T20:23:13.297", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.5, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -45,12 +65,42 @@ "value": "CWE-200" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "964ED670-F38F-4CFA-B689-4A712ECDAAB6" + } + ] + } + ] } ], "references": [ { "url": "https://consumer.huawei.com/en/support/bulletin/2024/12/", - "source": "psirt@huawei.com" + "source": "psirt@huawei.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-545xx/CVE-2024-54505.json b/CVE-2024/CVE-2024-545xx/CVE-2024-54505.json index 06272282110..0ad5d0663da 100644 --- a/CVE-2024/CVE-2024-545xx/CVE-2024-54505.json +++ b/CVE-2024/CVE-2024-545xx/CVE-2024-54505.json @@ -2,16 +2,55 @@ "id": "CVE-2024-54505", "sourceIdentifier": "product-security@apple.com", "published": "2024-12-12T02:15:31.227", - "lastModified": "2024-12-12T02:15:31.227", - "vulnStatus": "Received", + "lastModified": "2024-12-12T19:15:13.203", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A type confusion issue was addressed with improved memory handling. This issue is fixed in iPadOS 17.7.3, watchOS 11.2, visionOS 2.2, tvOS 18.2, macOS Sequoia 15.2, Safari 18.2, iOS 18.2 and iPadOS 18.2. Processing maliciously crafted web content may lead to memory corruption." + }, + { + "lang": "es", + "value": " Se solucion\u00f3 un problema de confusi\u00f3n de tipos mejorando el manejo de la memoria. Este problema se solucion\u00f3 en iPadOS 17.7.3, watchOS 11.2, visionOS 2.2, tvOS 18.2, macOS Sequoia 15.2, Safari 18.2, iOS 18.2 y iPadOS 18.2. El procesamiento de contenido web manipulado con fines malintencionados puede provocar da\u00f1os en la memoria." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-843" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://support.apple.com/en-us/121837", diff --git a/CVE-2024/CVE-2024-545xx/CVE-2024-54513.json b/CVE-2024/CVE-2024-545xx/CVE-2024-54513.json index f665ea4c0c0..ede3df4157b 100644 --- a/CVE-2024/CVE-2024-545xx/CVE-2024-54513.json +++ b/CVE-2024/CVE-2024-545xx/CVE-2024-54513.json @@ -2,16 +2,55 @@ "id": "CVE-2024-54513", "sourceIdentifier": "product-security@apple.com", "published": "2024-12-12T02:15:31.557", - "lastModified": "2024-12-12T02:15:31.557", - "vulnStatus": "Received", + "lastModified": "2024-12-12T19:15:13.397", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A permissions issue was addressed with additional restrictions. This issue is fixed in watchOS 11.2, visionOS 2.2, tvOS 18.2, macOS Sequoia 15.2, iOS 18.2 and iPadOS 18.2. An app may be able to access sensitive user data." + }, + { + "lang": "es", + "value": " Se solucion\u00f3 un problema de permisos con restricciones adicionales. Este problema se solucion\u00f3 en watchOS 11.2, visionOS 2.2, tvOS 18.2, macOS Sequoia 15.2, iOS 18.2 y iPadOS 18.2. Es posible que una aplicaci\u00f3n pueda acceder a datos confidenciales del usuario." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "baseScore": 5.7, + "baseSeverity": "MEDIUM", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.1, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-281" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://support.apple.com/en-us/121837", diff --git a/CVE-2024/CVE-2024-548xx/CVE-2024-54811.json b/CVE-2024/CVE-2024-548xx/CVE-2024-54811.json new file mode 100644 index 00000000000..cea0d4b03e1 --- /dev/null +++ b/CVE-2024/CVE-2024-548xx/CVE-2024-54811.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-54811", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-12-12T19:15:13.580", + "lastModified": "2024-12-12T19:15:13.580", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A SQL injection vulnerability in /index.php in PHPGurukul Park Ticketing Management System v1.0 allows an attacker to execute arbitrary SQL commands via the \"login\" parameter." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/Santoshcyber1/CVE-wirteup/blob/main/Phpgurukul/Park%20ticket/report%20sql.pdf", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-555xx/CVE-2024-55565.json b/CVE-2024/CVE-2024-555xx/CVE-2024-55565.json index d13f1bfbb73..9be6f631941 100644 --- a/CVE-2024/CVE-2024-555xx/CVE-2024-55565.json +++ b/CVE-2024/CVE-2024-555xx/CVE-2024-55565.json @@ -2,16 +2,55 @@ "id": "CVE-2024-55565", "sourceIdentifier": "cve@mitre.org", "published": "2024-12-09T02:15:19.607", - "lastModified": "2024-12-09T02:15:19.607", - "vulnStatus": "Received", + "lastModified": "2024-12-12T19:15:13.670", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "nanoid (aka Nano ID) before 5.0.9 mishandles non-integer values. 3.3.8 is also a fixed version." + }, + { + "lang": "es", + "value": "nanoid (tambi\u00e9n conocido como Nano ID) anterior a la versi\u00f3n 5.0.9 maneja incorrectamente valores no enteros. La versi\u00f3n 3.3.8 tambi\u00e9n es una versi\u00f3n corregida." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-835" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://github.com/ai/nanoid/compare/3.3.7...3.3.8", diff --git a/CVE-2024/CVE-2024-556xx/CVE-2024-55663.json b/CVE-2024/CVE-2024-556xx/CVE-2024-55663.json new file mode 100644 index 00000000000..d961d08e235 --- /dev/null +++ b/CVE-2024/CVE-2024-556xx/CVE-2024-55663.json @@ -0,0 +1,86 @@ +{ + "id": "CVE-2024-55663", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-12-12T19:15:13.827", + "lastModified": "2024-12-12T19:15:13.827", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "XWiki Platform is a generic wiki platform. Starting in version 11.10.6 and prior to versions 13.10.5 and 14.3-rc-1, in `getdocument.vm`; the ordering of the returned documents is defined from an unsanitized request parameter (request.sort) and can allow any user to inject HQL. Depending on the used database backend, the attacker may be able to not only obtain confidential information such as password hashes from the database, but also execute UPDATE/INSERT/DELETE queries. This has been patched in 13.10.5 and 14.3-rc-1. There is no known workaround, other than upgrading XWiki." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 8.6, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-116" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/xwiki/xwiki-platform/commit/673076e2e8b88a36cdeaf7007843aa9ca1a068a0", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-wh34-m772-5398", + "source": "security-advisories@github.com" + }, + { + "url": "https://jira.xwiki.org/browse/XWIKI-17568", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-558xx/CVE-2024-55875.json b/CVE-2024/CVE-2024-558xx/CVE-2024-55875.json new file mode 100644 index 00000000000..dbc50c1cc79 --- /dev/null +++ b/CVE-2024/CVE-2024-558xx/CVE-2024-55875.json @@ -0,0 +1,72 @@ +{ + "id": "CVE-2024-55875", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-12-12T19:15:13.983", + "lastModified": "2024-12-12T19:15:13.983", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "http4k is a functional toolkit for Kotlin HTTP applications. Prior to version 5.41.0.0, there is a potential XXE (XML External Entity Injection) vulnerability when http4k handling malicious XML contents within requests, which might allow attackers to read local sensitive information on server, trigger Server-side Request Forgery and even execute code under some circumstances. Version 5.41.0.0 contains a patch for the issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + }, + { + "lang": "en", + "value": "CWE-611" + }, + { + "lang": "en", + "value": "CWE-918" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/http4k/http4k/blob/25696dff2d90206cc1da42f42a1a8dbcdbcdf18c/core/format/xml/src/main/kotlin/org/http4k/format/Xml.kt#L42-L46", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/http4k/http4k/commit/35297adc6d6aca4951d50d8cdf17ff87a8b19fbc", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/http4k/http4k/security/advisories/GHSA-7mj5-hjjj-8rgw", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-558xx/CVE-2024-55876.json b/CVE-2024/CVE-2024-558xx/CVE-2024-55876.json new file mode 100644 index 00000000000..7c7bd35f29e --- /dev/null +++ b/CVE-2024/CVE-2024-558xx/CVE-2024-55876.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2024-55876", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-12-12T19:15:14.140", + "lastModified": "2024-12-12T19:15:14.140", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "XWiki Platform is a generic wiki platform. Starting in version 1.2-milestone-2 and prior to versions 15.10.9 and 16.3.0, any user with an account on the main wiki could run scheduling operations on subwikis. To reproduce, as a user on the main wiki without any special right, view the document `Scheduler.WebHome` in a subwiki. Then, click on any operation (*e.g.,* Trigger) on any job. If the operation is successful, then the instance is vulnerable. This has been patched in XWiki 15.10.9 and 16.3.0. As a workaround, those who have subwikis where the Job Scheduler is enabled can edit the objects on `Scheduler.WebPreferences` to match the patch." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/xwiki/xwiki-platform/commit/54bcc5a7a2e440cc591b91eece9c13dc0c487331", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-cwq6-mjmx-47p6", + "source": "security-advisories@github.com" + }, + { + "url": "https://jira.xwiki.org/browse/XWIKI-21663", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-558xx/CVE-2024-55877.json b/CVE-2024/CVE-2024-558xx/CVE-2024-55877.json new file mode 100644 index 00000000000..a6bab30cb33 --- /dev/null +++ b/CVE-2024/CVE-2024-558xx/CVE-2024-55877.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2024-55877", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-12-12T20:15:21.350", + "lastModified": "2024-12-12T20:15:21.350", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "XWiki Platform is a generic wiki platform. Starting in version 9.7-rc-1 and prior to versions 15.10.11, 16.4.1, and 16.5.0, any user with an account can perform arbitrary remote code execution by adding instances of `XWiki.WikiMacroClass` to any page. This compromises the confidentiality, integrity and availability of the whole XWiki installation. This vulnerability has been fixed in XWiki 15.10.11, 16.4.1 and 16.5.0. It is possible to manually apply the patch to the page `XWiki.XWikiSyntaxMacrosList` as a workaround." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", + "baseScore": 9.9, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.1, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-96" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/xwiki/xwiki-platform/commit/40e1afe001d61eafdf13f3621b4b597a0e58a3e3", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-2r87-74cx-2p7c", + "source": "security-advisories@github.com" + }, + { + "url": "https://jira.xwiki.org/browse/XWIKI-22030", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-558xx/CVE-2024-55878.json b/CVE-2024/CVE-2024-558xx/CVE-2024-55878.json new file mode 100644 index 00000000000..63671ac673c --- /dev/null +++ b/CVE-2024/CVE-2024-558xx/CVE-2024-55878.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-55878", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-12-12T20:15:21.493", + "lastModified": "2024-12-12T20:15:21.493", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "SimpleXLSX is software for parsing and retrieving data from Excel XLSx files. Starting in version 1.0.12 and prior to version 1.1.12, when calling the extended toHTMLEx method, it is possible to execute arbitrary JavaScript code. Version 1.1.12 fixes the issue. As a workaround, don't use direct publication via toHTMLEx." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N", + "baseScore": 6.8, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 4.0 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/shuchkin/simplexlsx/commit/cb4e716259e83d18e89292a4f1b721f4d34e28c2", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/shuchkin/simplexlsx/security/advisories/GHSA-x6mh-rjwm-8ph7", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-558xx/CVE-2024-55879.json b/CVE-2024/CVE-2024-558xx/CVE-2024-55879.json new file mode 100644 index 00000000000..48f298630ce --- /dev/null +++ b/CVE-2024/CVE-2024-558xx/CVE-2024-55879.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2024-55879", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-12-12T20:15:21.623", + "lastModified": "2024-12-12T20:15:21.623", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "XWiki Platform is a generic wiki platform. Starting in version 2.3 and prior to versions 15.10.9, 16.3.0, any user with script rights can perform arbitrary remote code execution by adding instances of `XWiki.ConfigurableClass` to any page. This compromises the confidentiality, integrity and availability of the whole XWiki installation. This has been patched in XWiki 15.10.9 and 16.3.0. No known workarounds are available except upgrading." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", + "baseScore": 9.1, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.3, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/xwiki/xwiki-platform/commit/8493435ff9606905a2d913607d6c79862d0c168d", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-r279-47wg-chpr", + "source": "security-advisories@github.com" + }, + { + "url": "https://jira.xwiki.org/browse/XWIKI-21207", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-558xx/CVE-2024-55885.json b/CVE-2024/CVE-2024-558xx/CVE-2024-55885.json new file mode 100644 index 00000000000..60526c26077 --- /dev/null +++ b/CVE-2024/CVE-2024-558xx/CVE-2024-55885.json @@ -0,0 +1,86 @@ +{ + "id": "CVE-2024-55885", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-12-12T20:15:21.760", + "lastModified": "2024-12-12T20:15:21.760", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "beego is an open-source web framework for the Go programming language. Versions of beego prior to 2.3.4 use MD5 as a hashing algorithm. MD5 is no longer considered secure against well-funded opponents due to its vulnerability to collision attacks. Version 2.3.4 replaces MD5 with SHA256." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-327" + }, + { + "lang": "en", + "value": "CWE-328" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/beego/beego/commit/e7fa4835f71f47ab1d13afd638cebf661800d5a4", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/beego/beego/security/advisories/GHSA-9j3m-fr7q-jxfw", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-558xx/CVE-2024-55886.json b/CVE-2024/CVE-2024-558xx/CVE-2024-55886.json new file mode 100644 index 00000000000..a15898a8036 --- /dev/null +++ b/CVE-2024/CVE-2024-558xx/CVE-2024-55886.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-55886", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-12-12T20:15:21.890", + "lastModified": "2024-12-12T20:15:21.890", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "OpenSearch Data Prepper is a component of the OpenSearch project that accepts, filters, transforms, enriches, and routes data at scale. A vulnerability exists in the OpenTelemetry Logs source in Data Prepper starting inversion 2.1.0 and prior to version 2.10.2 where some custom authentication plugins will not perform authentication. This allows unauthorized users to ingest OpenTelemetry Logs data under certain conditions. This vulnerability does not affect the built-in `http_basic` authentication provider in Data Prepper. Pipelines which use the `http_basic` authentication provider continue to require authentication. The vulnerability exists only for custom implementations of Data Prepper\u2019s `GrpcAuthenticationProvider` authentication plugin which implement the `getHttpAuthenticationService()` method instead of `getAuthenticationInterceptor()`. Data Prepper 2.10.2 contains a fix for this issue. For those unable to upgrade, one may use the built-in `http_basic` authentication provider in Data Prepper and/or add an authentication proxy in front of one's Data Prepper instances running the OpenTelemetry Logs source." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:H", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.6, + "impactScore": 4.7 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-287" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/opensearch-project/data-prepper/security/advisories/GHSA-725p-63vv-v948", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-558xx/CVE-2024-55888.json b/CVE-2024/CVE-2024-558xx/CVE-2024-55888.json new file mode 100644 index 00000000000..0de1ba60ef1 --- /dev/null +++ b/CVE-2024/CVE-2024-558xx/CVE-2024-55888.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-55888", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-12-12T20:15:22.017", + "lastModified": "2024-12-12T20:15:22.017", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Hush Line is an open-source whistleblower management system. Starting in version 0.1.0 and prior to version 0.3.5, the productions server appeared to have been misconfigured and missed providing any content security policy or security headers. This could result in bypassing of cross-site scripting filters. Version 0.3.5 fixed the issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-1021" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/scidsg/hushline/security/advisories/GHSA-m592-g8qv-hrqx", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-81xx/CVE-2024-8114.json b/CVE-2024/CVE-2024-81xx/CVE-2024-8114.json index 30eb8ae0cfa..caf96baf6b4 100644 --- a/CVE-2024/CVE-2024-81xx/CVE-2024-8114.json +++ b/CVE-2024/CVE-2024-81xx/CVE-2024-8114.json @@ -2,8 +2,8 @@ "id": "CVE-2024-8114", "sourceIdentifier": "cve@gitlab.com", "published": "2024-11-26T19:15:31.660", - "lastModified": "2024-11-26T19:15:31.660", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-12-12T20:54:48.113", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,29 +36,115 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.8 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, "weaknesses": [ { "source": "cve@gitlab.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", "value": "CWE-862" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", + "versionStartIncluding": "8.12.0", + "versionEndExcluding": "17.4.5", + "matchCriteriaId": "D229997A-33B2-44AC-A257-61E00353019C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "8.12.0", + "versionEndExcluding": "17.4.5", + "matchCriteriaId": "8AA194ED-6663-4D99-90C7-4CDBCAF0AE12" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", + "versionStartIncluding": "17.5.0", + "versionEndExcluding": "17.5.3", + "matchCriteriaId": "5C1F85A0-709A-4C88-9C40-93D3C47AFD54" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "17.5.0", + "versionEndExcluding": "17.5.3", + "matchCriteriaId": "305F5CB5-5B11-4AA7-ABAE-D4B9A05F6B4A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:17.6.0:*:*:*:community:*:*:*", + "matchCriteriaId": "3A39B04B-D109-467A-82E1-3FE6CBA48FEE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gitlab:gitlab:17.6.0:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "1212AE23-98AB-4E7A-AAB5-0AD266DFC7D4" + } + ] + } + ] } ], "references": [ { "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/480494", - "source": "cve@gitlab.com" + "source": "cve@gitlab.com", + "tags": [ + "Broken Link" + ] }, { "url": "https://hackerone.com/reports/2649822", - "source": "cve@gitlab.com" + "source": "cve@gitlab.com", + "tags": [ + "Permissions Required" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-86xx/CVE-2024-8698.json b/CVE-2024/CVE-2024-86xx/CVE-2024-8698.json index 123a6c1737f..b5b8559af49 100644 --- a/CVE-2024/CVE-2024-86xx/CVE-2024-8698.json +++ b/CVE-2024/CVE-2024-86xx/CVE-2024-8698.json @@ -2,7 +2,7 @@ "id": "CVE-2024-8698", "sourceIdentifier": "secalert@redhat.com", "published": "2024-09-19T16:15:06.177", - "lastModified": "2024-11-05T04:15:03.183", + "lastModified": "2024-12-12T20:15:22.150", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secalert@redhat.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:L", @@ -42,7 +42,7 @@ "weaknesses": [ { "source": "secalert@redhat.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -107,10 +107,6 @@ { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2311641", "source": "secalert@redhat.com" - }, - { - "url": "https://github.com/keycloak/keycloak/blob/main/saml-core/src/main/java/org/keycloak/saml/processing/core/util/XMLSignatureUtil.java#L415", - "source": "secalert@redhat.com" } ] } \ No newline at end of file diff --git a/README.md b/README.md index f65cddb4366..a2813423cb4 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-12-12T19:00:27.565152+00:00 +2024-12-12T21:00:22.199660+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-12-12T18:59:00.883000+00:00 +2024-12-12T20:54:48.113000+00:00 ``` ### Last Data Feed Release @@ -33,48 +33,56 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -273518 +273530 ``` ### CVEs added in the last Commit -Recently added CVEs: `4` +Recently added CVEs: `12` -- [CVE-2024-31670](CVE-2024/CVE-2024-316xx/CVE-2024-31670.json) (`2024-12-12T18:15:23.977`) -- [CVE-2024-47238](CVE-2024/CVE-2024-472xx/CVE-2024-47238.json) (`2024-12-12T18:15:25.250`) -- [CVE-2024-54810](CVE-2024/CVE-2024-548xx/CVE-2024-54810.json) (`2024-12-12T18:15:25.423`) -- [CVE-2024-55662](CVE-2024/CVE-2024-556xx/CVE-2024-55662.json) (`2024-12-12T18:15:27.860`) +- [CVE-2024-49071](CVE-2024/CVE-2024-490xx/CVE-2024-49071.json) (`2024-12-12T19:15:09.387`) +- [CVE-2024-49147](CVE-2024/CVE-2024-491xx/CVE-2024-49147.json) (`2024-12-12T19:15:13.057`) +- [CVE-2024-54811](CVE-2024/CVE-2024-548xx/CVE-2024-54811.json) (`2024-12-12T19:15:13.580`) +- [CVE-2024-55663](CVE-2024/CVE-2024-556xx/CVE-2024-55663.json) (`2024-12-12T19:15:13.827`) +- [CVE-2024-55875](CVE-2024/CVE-2024-558xx/CVE-2024-55875.json) (`2024-12-12T19:15:13.983`) +- [CVE-2024-55876](CVE-2024/CVE-2024-558xx/CVE-2024-55876.json) (`2024-12-12T19:15:14.140`) +- [CVE-2024-55877](CVE-2024/CVE-2024-558xx/CVE-2024-55877.json) (`2024-12-12T20:15:21.350`) +- [CVE-2024-55878](CVE-2024/CVE-2024-558xx/CVE-2024-55878.json) (`2024-12-12T20:15:21.493`) +- [CVE-2024-55879](CVE-2024/CVE-2024-558xx/CVE-2024-55879.json) (`2024-12-12T20:15:21.623`) +- [CVE-2024-55885](CVE-2024/CVE-2024-558xx/CVE-2024-55885.json) (`2024-12-12T20:15:21.760`) +- [CVE-2024-55886](CVE-2024/CVE-2024-558xx/CVE-2024-55886.json) (`2024-12-12T20:15:21.890`) +- [CVE-2024-55888](CVE-2024/CVE-2024-558xx/CVE-2024-55888.json) (`2024-12-12T20:15:22.017`) ### CVEs modified in the last Commit -Recently modified CVEs: `102` - -- [CVE-2024-53000](CVE-2024/CVE-2024-530xx/CVE-2024-53000.json) (`2024-12-12T18:49:40.543`) -- [CVE-2024-53001](CVE-2024/CVE-2024-530xx/CVE-2024-53001.json) (`2024-12-12T18:35:34.220`) -- [CVE-2024-53002](CVE-2024/CVE-2024-530xx/CVE-2024-53002.json) (`2024-12-12T18:34:42.387`) -- [CVE-2024-53003](CVE-2024/CVE-2024-530xx/CVE-2024-53003.json) (`2024-12-12T18:33:19.607`) -- [CVE-2024-53004](CVE-2024/CVE-2024-530xx/CVE-2024-53004.json) (`2024-12-12T18:30:46.870`) -- [CVE-2024-53005](CVE-2024/CVE-2024-530xx/CVE-2024-53005.json) (`2024-12-12T18:25:58.717`) -- [CVE-2024-54501](CVE-2024/CVE-2024-545xx/CVE-2024-54501.json) (`2024-12-12T17:15:10.837`) -- [CVE-2024-54524](CVE-2024/CVE-2024-545xx/CVE-2024-54524.json) (`2024-12-12T17:15:11.020`) -- [CVE-2024-54842](CVE-2024/CVE-2024-548xx/CVE-2024-54842.json) (`2024-12-12T18:15:25.580`) -- [CVE-2024-54918](CVE-2024/CVE-2024-549xx/CVE-2024-54918.json) (`2024-12-12T18:15:25.790`) -- [CVE-2024-54922](CVE-2024/CVE-2024-549xx/CVE-2024-54922.json) (`2024-12-12T18:15:26.013`) -- [CVE-2024-54925](CVE-2024/CVE-2024-549xx/CVE-2024-54925.json) (`2024-12-12T18:15:26.240`) -- [CVE-2024-54930](CVE-2024/CVE-2024-549xx/CVE-2024-54930.json) (`2024-12-12T18:15:26.440`) -- [CVE-2024-54932](CVE-2024/CVE-2024-549xx/CVE-2024-54932.json) (`2024-12-12T18:15:26.673`) -- [CVE-2024-54933](CVE-2024/CVE-2024-549xx/CVE-2024-54933.json) (`2024-12-12T18:15:26.893`) -- [CVE-2024-54934](CVE-2024/CVE-2024-549xx/CVE-2024-54934.json) (`2024-12-12T18:15:27.153`) -- [CVE-2024-55099](CVE-2024/CVE-2024-550xx/CVE-2024-55099.json) (`2024-12-12T18:15:27.340`) -- [CVE-2024-55578](CVE-2024/CVE-2024-555xx/CVE-2024-55578.json) (`2024-12-12T18:15:27.533`) -- [CVE-2024-55587](CVE-2024/CVE-2024-555xx/CVE-2024-55587.json) (`2024-12-12T17:15:11.197`) -- [CVE-2024-55633](CVE-2024/CVE-2024-556xx/CVE-2024-55633.json) (`2024-12-12T18:15:27.733`) -- [CVE-2024-55652](CVE-2024/CVE-2024-556xx/CVE-2024-55652.json) (`2024-12-12T17:15:11.360`) -- [CVE-2024-55884](CVE-2024/CVE-2024-558xx/CVE-2024-55884.json) (`2024-12-12T17:15:11.710`) -- [CVE-2024-9428](CVE-2024/CVE-2024-94xx/CVE-2024-9428.json) (`2024-12-12T18:15:28.120`) -- [CVE-2024-9641](CVE-2024/CVE-2024-96xx/CVE-2024-9641.json) (`2024-12-12T18:15:28.297`) -- [CVE-2024-9881](CVE-2024/CVE-2024-98xx/CVE-2024-9881.json) (`2024-12-12T18:15:28.457`) +Recently modified CVEs: `60` + +- [CVE-2024-44237](CVE-2024/CVE-2024-442xx/CVE-2024-44237.json) (`2024-12-12T19:46:27.167`) +- [CVE-2024-5005](CVE-2024/CVE-2024-50xx/CVE-2024-5005.json) (`2024-12-12T19:55:10.777`) +- [CVE-2024-53673](CVE-2024/CVE-2024-536xx/CVE-2024-53673.json) (`2024-12-12T19:50:22.903`) +- [CVE-2024-53674](CVE-2024/CVE-2024-536xx/CVE-2024-53674.json) (`2024-12-12T19:49:49.800`) +- [CVE-2024-53675](CVE-2024/CVE-2024-536xx/CVE-2024-53675.json) (`2024-12-12T19:48:48.443`) +- [CVE-2024-54103](CVE-2024/CVE-2024-541xx/CVE-2024-54103.json) (`2024-12-12T20:15:40.217`) +- [CVE-2024-54104](CVE-2024/CVE-2024-541xx/CVE-2024-54104.json) (`2024-12-12T20:16:31.800`) +- [CVE-2024-54105](CVE-2024/CVE-2024-541xx/CVE-2024-54105.json) (`2024-12-12T20:17:02.203`) +- [CVE-2024-54106](CVE-2024/CVE-2024-541xx/CVE-2024-54106.json) (`2024-12-12T20:17:50.480`) +- [CVE-2024-54107](CVE-2024/CVE-2024-541xx/CVE-2024-54107.json) (`2024-12-12T20:18:05.877`) +- [CVE-2024-54108](CVE-2024/CVE-2024-541xx/CVE-2024-54108.json) (`2024-12-12T20:18:20.313`) +- [CVE-2024-54109](CVE-2024/CVE-2024-541xx/CVE-2024-54109.json) (`2024-12-12T20:18:35.990`) +- [CVE-2024-54110](CVE-2024/CVE-2024-541xx/CVE-2024-54110.json) (`2024-12-12T20:19:15.430`) +- [CVE-2024-54111](CVE-2024/CVE-2024-541xx/CVE-2024-54111.json) (`2024-12-12T20:19:58.150`) +- [CVE-2024-54112](CVE-2024/CVE-2024-541xx/CVE-2024-54112.json) (`2024-12-12T20:20:27.263`) +- [CVE-2024-54113](CVE-2024/CVE-2024-541xx/CVE-2024-54113.json) (`2024-12-12T20:21:04.590`) +- [CVE-2024-54114](CVE-2024/CVE-2024-541xx/CVE-2024-54114.json) (`2024-12-12T20:22:11.563`) +- [CVE-2024-54115](CVE-2024/CVE-2024-541xx/CVE-2024-54115.json) (`2024-12-12T20:22:39.443`) +- [CVE-2024-54116](CVE-2024/CVE-2024-541xx/CVE-2024-54116.json) (`2024-12-12T20:22:56.123`) +- [CVE-2024-54117](CVE-2024/CVE-2024-541xx/CVE-2024-54117.json) (`2024-12-12T20:23:13.297`) +- [CVE-2024-54505](CVE-2024/CVE-2024-545xx/CVE-2024-54505.json) (`2024-12-12T19:15:13.203`) +- [CVE-2024-54513](CVE-2024/CVE-2024-545xx/CVE-2024-54513.json) (`2024-12-12T19:15:13.397`) +- [CVE-2024-55565](CVE-2024/CVE-2024-555xx/CVE-2024-55565.json) (`2024-12-12T19:15:13.670`) +- [CVE-2024-8114](CVE-2024/CVE-2024-81xx/CVE-2024-8114.json) (`2024-12-12T20:54:48.113`) +- [CVE-2024-8698](CVE-2024/CVE-2024-86xx/CVE-2024-8698.json) (`2024-12-12T20:15:22.150`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 8cef1e2c2e9..9ac6d68c97f 100644 --- a/_state.csv +++ b/_state.csv @@ -25903,7 +25903,7 @@ CVE-2007-3006,0,0,26a1b37794769e0475a48f12314817dd0e36efc383c6adc6457def595881ec CVE-2007-3007,0,0,594e126fbf307ecc796694372512ffa4de166d52a29a6124241668f2b9705fb0,2024-11-21T00:32:11.360000 CVE-2007-3008,0,0,97fdd6c2b314fd986b282400e66dd8725d91de73c0eca0c799c5dc757907de4c,2024-11-21T00:32:11.530000 CVE-2007-3009,0,0,b1c0ea60eeb4e8037e27528669437c94d6efad0182ae42865fe1347ce20b8234,2024-11-21T00:32:11.680000 -CVE-2007-3010,0,0,94cacc7d8f53832d2d61062dff1d0d802bb11822215f3a32a74e2c4740048e6e,2024-11-21T00:32:11.813000 +CVE-2007-3010,0,1,7616c81960c0958d982f1b78cd85482138d28def7e4748d59df340f94ab7a93d,2024-12-12T19:30:39.903000 CVE-2007-3011,0,0,15d9a6125d1b32c135c94ccc3ab673368483f3ed9f17a27342e89638077ff522,2024-11-21T00:32:11.987000 CVE-2007-3012,0,0,0651aea9ec1c423e296d4fc442413ba720c6c71f25c6416d4691572e6c39cddf,2024-11-21T00:32:12.143000 CVE-2007-3013,0,0,e6ac6596a68b90fe9087f50ab9f24f78a60b06080a1b4e61d73130c42818bf61,2024-11-21T00:32:12.287000 @@ -61000,7 +61000,7 @@ CVE-2013-3565,0,0,75045eeceafc1d6a7190a21811c6feb3dacc64fb8c6e7b8004390f660dbb45 CVE-2013-3567,0,0,ccd5eeeb7c48c972521587aa29d772547ecd544911ed0337c89accf404eebb66,2024-11-21T01:53:54.060000 CVE-2013-3568,0,0,e931df439106f7449f99d115a751e44a12d9418c1741da901fd4aaa1ebe8d297,2024-11-21T01:53:54.220000 CVE-2013-3571,0,0,8d96eed013743a8b8c6671aa68591b8444a532de77e04a1f778ec27804af558a,2024-11-21T01:53:54.377000 -CVE-2013-3572,0,0,d0d8ef7dee4aea899ec93e70551d1a23e276794a978d97972829a896e9933183,2024-11-21T01:53:54.520000 +CVE-2013-3572,0,1,c6886f2723169c297a902cc2aa5adbda6a95e2710f2cad1665ae7766e06e4296,2024-12-12T19:05:07.917000 CVE-2013-3573,0,0,004d5d71d6146640b4148fe8f8500d19c6af0d0ae712122e6c7cfebbe4825d9f,2024-11-21T01:53:54.660000 CVE-2013-3574,0,0,34141958c01ff60ec8e5a57d179acd2acee5d623dd0636776ede2022e72e7dfc,2024-11-21T01:53:54.767000 CVE-2013-3575,0,0,de6e16988f276e71ecd0a679ab61bdb02e22aa4f8693d99529394e72d22d16c6,2024-11-21T01:53:54.873000 @@ -147272,8 +147272,8 @@ CVE-2020-12144,0,0,647742316ddad87a7bbb122d5fd02e8004b06e6fcb578e990306875b06f14 CVE-2020-12145,0,0,d48748fc9ed916a2971f314199dad32f90e9d9f211fec44fa586372ff7ac8ba1,2024-11-21T04:59:21.287000 CVE-2020-12146,0,0,08c6fcb83d2005ed9e25f5db2d0c958694e5985c7d7795d20263e30c772de8ae,2024-11-21T04:59:21.400000 CVE-2020-12147,0,0,61a6c5f79ebc1432daf157bb780221cef3df318b1f6e3020853665ea02ff6e98,2024-11-21T04:59:21.503000 -CVE-2020-12148,0,1,5f1ff9ce7445607c059cd881159d4d3349cbd9335e297f9dc067db6a5347753f,2024-12-12T18:19:50.530000 -CVE-2020-12149,0,1,2ced2c57c072eb8a199862875ea181ae230c81001724e2d81ffc791970a2bbdf,2024-12-12T18:27:55.190000 +CVE-2020-12148,0,0,5f1ff9ce7445607c059cd881159d4d3349cbd9335e297f9dc067db6a5347753f,2024-12-12T18:19:50.530000 +CVE-2020-12149,0,0,2ced2c57c072eb8a199862875ea181ae230c81001724e2d81ffc791970a2bbdf,2024-12-12T18:27:55.190000 CVE-2020-1215,0,0,00b3af4853130f7c9ddca56da937bb95ed2094a485859352048c3a3bf84ceba7,2024-11-21T05:09:59.913000 CVE-2020-1216,0,0,ff21c7035de4ec8d48d539a60a0363afa1bc715cfd45ba1e3743341684a6d78d,2024-11-21T05:10:00.057000 CVE-2020-1217,0,0,04491f4382f9d7cd9307009469eecd3c398709ed63d22fa18265214759df807a,2024-11-21T05:10:00.193000 @@ -171996,7 +171996,7 @@ CVE-2021-26340,0,0,6ab890583afc2781a3bb79b8966dc9d34ccea62dbbdea07c636161c18e1db CVE-2021-26341,0,0,226cc1c698323973b998b7eb156f609fbf5e625ca6052324b869daa14539f982,2024-11-21T05:56:09.123000 CVE-2021-26342,0,0,815d2afcafca6144bdd6257dce639f57361b96cb6a601e3bd60e0077502cc823,2024-11-21T05:56:09.363000 CVE-2021-26343,0,0,148f87a394fb53bb955a969dd855c5acfe8f2541f34f78e9a1fd5d9b447a3cac,2024-11-21T05:56:09.520000 -CVE-2021-26344,0,0,41081ef343f526f5b31cb04ff4086f0f41d906790b18a1ff7bf0ece0818ac145,2024-08-14T02:07:05.410000 +CVE-2021-26344,0,1,c5aff58771c5f2a7403f1d04ba8583a29300bd375d3399bbb926ac5e408cd6b5,2024-12-12T20:41:30.647000 CVE-2021-26345,0,0,45d5cc66ab560e396fc506d1889e394356f506095ab50c0614404abccf752c36,2024-11-21T05:56:09.803000 CVE-2021-26346,0,0,052a4cde420acc889256f114e4a0df086d83423523a09016a1c4e5f898bea896,2024-11-21T05:56:10.023000 CVE-2021-26347,0,0,954a6a0424a891c30f66230aec92dde6009f31c49670d1492b86b2c9b7e1987f,2024-11-21T05:56:10.230000 @@ -172018,7 +172018,7 @@ CVE-2021-26363,0,0,ea5e78d5bebbd15d102f943caa10ef6b8eedc44de2844a9aaf4353dcfddd2 CVE-2021-26364,0,0,e6fb3d205bcba6682a325d197bf3cc47348cccd3f505ce727e85b932316ecc7b,2024-11-21T05:56:12.927000 CVE-2021-26365,0,0,8a85639532ca6e6383707321f5586a4a4a5eefa41f498dd369508ebfb022d242,2024-11-21T05:56:13.093000 CVE-2021-26366,0,0,94380087ac9d954f4c158efcb4c520cbd04379e9f39e66f07b4c695a34dc95f7,2024-11-21T05:56:13.280000 -CVE-2021-26367,0,0,1d0dd12deab8d21b7a9fcc4aa61a62832735c43df3d8859d318a9a6ed988fdbb,2024-08-14T02:07:05.410000 +CVE-2021-26367,0,1,1ea318f22602730ccaa98e9a4e306701942cebc2b7fecbfd5e7b425f47955556,2024-12-12T20:41:56.120000 CVE-2021-26368,0,0,0d92ceeb9332920af33d5588a2638b208816ad8116e7123a808b6bf68ebde242,2024-11-21T05:56:13.520000 CVE-2021-26369,0,0,0b7851746bb6e9137d08d662cf27537fc49d451d615477bba77e441e22c15d6c,2024-11-21T05:56:13.677000 CVE-2021-26370,0,0,a7ed84704755abb7ce3d2ac66c14a88f2c33f9c1d390f73183d197d43e3bf895,2024-11-21T05:56:13.870000 @@ -198376,7 +198376,7 @@ CVE-2022-29970,0,0,7cbc225801108aaf3ba74e1ffde026705dc408726836fda93434194d2ad28 CVE-2022-29971,0,0,824226141a7004f8f1b13a66c6c8dc7059059e05de3f5727a6ac6f240ad232c6,2024-11-21T07:00:05.537000 CVE-2022-29972,0,0,b661b63bc2aa00fb4b03d9dd637b8d0093af05024e82b0f20967c2f8e4c20f64,2024-11-21T07:00:05.677000 CVE-2022-29973,0,0,f6a6dc6dc52e4bfc11554320374188be67ef25f0b171aa3af8eccaea0de8e31d,2024-11-21T07:00:05.840000 -CVE-2022-29974,0,1,627fe3f2afc4b3a27177ba0160c68cdd1190e22ad3ed12fd0f138c1cdfe393bb,2024-12-12T17:15:06.017000 +CVE-2022-29974,0,0,627fe3f2afc4b3a27177ba0160c68cdd1190e22ad3ed12fd0f138c1cdfe393bb,2024-12-12T17:15:06.017000 CVE-2022-29975,0,0,192b3407949072b089805fd7d3bf0aeced5f64c18e0b568bc93b2a65e3ad9ae4,2024-11-21T07:00:05.987000 CVE-2022-29976,0,0,01e70e864cb00a578b6453982854c14e5d8e09bd586d914261dab8bfcd5f8c60,2024-11-21T07:00:06.130000 CVE-2022-29977,0,0,9173def31c0b42bf450a68831acb51023246e7828c97124897aae477f6844edb,2024-11-21T07:00:06.270000 @@ -213371,7 +213371,7 @@ CVE-2023-0364,0,0,6c80204f48168fa156a1b2e2a64ce4ed280159708791fb408341f55a5356dd CVE-2023-0365,0,0,e743037d4a4c2ba49fefc7e4d9ccdf06b4eb526e7909a27b64ed97754ba5528e,2024-11-21T07:37:03.330000 CVE-2023-0366,0,0,4b5d93f5c2dc2aeca3f9c034e426d902e6770dbb099459e37b8d750787c31c0b,2024-11-21T07:37:03.440000 CVE-2023-0367,0,0,144ef5f6ccf950276c0d7be929c8a4aec7c990fb44df318160ffd3559bb035a3,2024-11-21T07:37:03.543000 -CVE-2023-0368,0,1,e4bf7dd812cfa89bec739c14903be638fccbb4768d16c23eb9420d8066bcc8e4,2024-12-12T17:15:06.953000 +CVE-2023-0368,0,0,e4bf7dd812cfa89bec739c14903be638fccbb4768d16c23eb9420d8066bcc8e4,2024-12-12T17:15:06.953000 CVE-2023-0369,0,0,34a14d4eaa3605f1536be7b9351f43af71d06558815362a1b135f9e3052d4ef5,2024-11-21T07:37:03.757000 CVE-2023-0370,0,0,95ce5a3a45532cb2269c1ad171161c1d386ae478c6effc8d9e6ec0104b9c681f,2024-11-21T07:37:03.863000 CVE-2023-0371,0,0,399b61b5d12d6fa2fd6237ec1963a8bb821231352b64e295416361b2545aedb3,2024-11-21T07:37:03.980000 @@ -215209,7 +215209,7 @@ CVE-2023-20264,0,0,f61a918b7ddac009f34c3362bd6b54a4687cb33e027803d90bd6656407279 CVE-2023-20265,0,0,dda2e3670c3ae3bb45e1dbe460bd6031f90c5cba0001ca17ddfb9c5c99764b60,2024-11-21T07:41:01.880000 CVE-2023-20266,0,0,6fb95c445d1f7c3133d63a81c83d468181f5d917ca7e3f0a6490eb3e910e69d8,2024-11-21T07:41:02.020000 CVE-2023-20267,0,0,3e7af8cf2d683cf624731939209ce0c04f611bdc414d34ce66a2c6517715f77c,2024-11-21T07:41:02.150000 -CVE-2023-20268,0,1,1144d4913b47b8f351b24f784f2608305d8d4e878689300990e6b88b93d47cfc,2024-12-12T18:15:21.377000 +CVE-2023-20268,0,0,1144d4913b47b8f351b24f784f2608305d8d4e878689300990e6b88b93d47cfc,2024-12-12T18:15:21.377000 CVE-2023-20269,0,0,1e7e1dd6dba3102c029d0252b579aceefaa26eae1f98d7541543b24657b78062,2024-11-21T07:41:02.433000 CVE-2023-2027,0,0,9e8d61ec9744421e4fb115f667516dc7b0114432a5d4e9c6762fbf9ed100733f,2024-11-21T07:57:47.270000 CVE-2023-20270,0,0,75e585e1cc32e1cae4dda6081545b799db2d0fb3cb473248b3788e2ed925b2e4,2024-11-21T07:41:02.670000 @@ -215243,7 +215243,7 @@ CVE-2023-2049,0,0,976bee047a92c8be91f54d0749464a4e2b3515a600aa0bd94ae392ddc74f19 CVE-2023-2050,0,0,5fa3e6e6c448ae1a60310403d8ebc82859fb707c0def42f4c643e26ca169e381,2024-11-21T07:57:50.287000 CVE-2023-20509,0,0,134094f09fd2dc07b9b6920005f6ed24e5bf76664c20df20b585bc7031e48136,2024-11-04T18:35:02.490000 CVE-2023-2051,0,0,b5961fa0e25e7101fc86b817d60d0b9733fb6f4e921dfbe39c9ea3c07ded11aa,2024-11-21T07:57:50.417000 -CVE-2023-20510,0,0,d048c69b5226be55eed86c029c3bbcbcd5af481d7795dcde68f393151171d677,2024-08-14T02:07:05.410000 +CVE-2023-20510,0,1,a6c482788f115b3798feb6c0849d19428006a08ae6d7047f8994f722afc3ac01,2024-12-12T20:28:55.010000 CVE-2023-20512,0,0,59d42f6271c3359b812b6f8b596e293a713c60f66a1bafff39723266b1bdc81a,2024-10-30T19:35:02.517000 CVE-2023-20513,0,0,7776ff01f91e5878655445e9bf7052bf6adde2a07843f41e59f135f097f32abb,2024-10-29T19:35:02.140000 CVE-2023-20518,0,0,ec4070e10bb6753c589b73fc8777b131da82d0da8c8e27a0d18ea12dd1178ce6,2024-11-05T17:35:02.627000 @@ -215290,13 +215290,13 @@ CVE-2023-20578,0,0,9b8af10cec1c65e7b623d2fea748b48798ccfbff74512f4401b8ab239c3ed CVE-2023-20579,0,0,a74e27eeac89b88a9c8ee1132f685476f94109e3eda5126b645c75da3f435f31,2024-11-21T07:41:09.767000 CVE-2023-2058,0,0,b6b2862d4ae43a1d34a7a4bb6e5e23ece02bdbbfa1f2e8c8f27ec05715f028fa,2024-11-21T07:57:51.337000 CVE-2023-20583,0,0,9c82a0f82555194c308e135f2bbf526f661f198e5397aa7b7224de98d3bd7748,2024-11-21T07:41:10.017000 -CVE-2023-20584,0,0,4356aaf8192c09a79b22cd2d72c22d457cd2187d078cc4da9e7eead8efb88a52,2024-08-14T02:07:05.410000 +CVE-2023-20584,0,1,443b52068f04cd1e6a748a0d46270fa38f125d26e335d79bed3d09147bfd4452,2024-12-12T20:29:14.730000 CVE-2023-20586,0,0,572d39aa8a28ceb0d3230a1f04a10200ca6f002d64a249b0afffdfbd40d3a335,2024-11-21T07:41:10.223000 CVE-2023-20587,0,0,31c4aa4461120deb426d48f7da2a2db9509cba1d90e263ab70407f51ad651504,2024-11-21T07:41:10.347000 CVE-2023-20588,0,0,a6e7b8a7b4dd61b8b5db2065478f18f7d96afbd6182ec559e14cada8a4b7e740,2024-11-21T07:41:10.450000 CVE-2023-20589,0,0,5df830a0376de6a899f2157744c848ac0b905fb0f7b5b337de70365098d6f4cb,2024-11-21T07:41:10.663000 CVE-2023-2059,0,0,51356cc78c0e03c511f1a4dd72760818373bb679a94eae5d912029170aa8c040,2024-11-21T07:57:51.470000 -CVE-2023-20591,0,0,b51cfc6c5d8277be7556cf82504967249fbec49b35c6aa4f6915b819577bd9c8,2024-08-14T02:07:05.410000 +CVE-2023-20591,0,1,03b0cdb3765c3c6ff37f6f31c9fa7d0e01c0a7d54d8279049da0c8d6dd355777,2024-12-12T20:31:17.747000 CVE-2023-20592,0,0,708d0578e76ad625398754b2740a8730dd5fc6b307278f2b3eef99e456b83fe7,2024-11-21T07:41:11.020000 CVE-2023-20593,0,0,e23acdafcc34ff56fa49bf9582fb8c8bb403e64e2bcdb932f7f932f65ae91860,2024-11-21T07:41:11.193000 CVE-2023-20594,0,0,7aad91080c6a13f0a0b508684038941964c52e96ba7ac77cc4d649d4cf35f051,2024-11-21T07:41:11.453000 @@ -217946,7 +217946,7 @@ CVE-2023-23585,0,0,af0397a9ba4e50c4e542e8d2865d18b5a3841536d4a15be19e416acaf2a59 CVE-2023-23586,0,0,b8e49de223fd6b7264ea19160cf43a6508c72af6e4c92998e3e5d7705f1485ad,2024-11-21T07:46:29.090000 CVE-2023-23588,0,0,c0873dbfa146b6184511c2c712418c642fd05fd4bb66d393416f9f3a0b33c29a,2024-11-21T07:46:29.217000 CVE-2023-23589,0,0,7682f2764c722f86fd4d86f9069fa5bab1d145805bdbdc4929f04e9ef0853719,2024-11-21T07:46:29.367000 -CVE-2023-2359,0,1,5b0daa02023b96b9445d07c8c3ef946375046635bf15f251791dc74ee4ef05f4,2024-12-12T17:15:07.383000 +CVE-2023-2359,0,0,5b0daa02023b96b9445d07c8c3ef946375046635bf15f251791dc74ee4ef05f4,2024-12-12T17:15:07.383000 CVE-2023-23590,0,0,407a071dc8212e3773f17e38b4b42f346b0b3df1b4a82221154d46b918b90640,2024-11-21T07:46:29.520000 CVE-2023-23591,0,0,7d938e5ba2a16d44201c38294e27829ecc3149f73ecc2612aa3a2380af82d743,2024-11-21T07:46:29.657000 CVE-2023-23592,0,0,2d908edf3d42b6cb689c0c1078c9a9acacf4346d851c620b8c56cf1906463ec6,2024-11-21T07:46:29.793000 @@ -218363,7 +218363,7 @@ CVE-2023-24006,0,0,44c86cdc1dc949c792cfc6f60ae09d73e8c0f5554b14933d19c195a395ef7 CVE-2023-24007,0,0,c7fa9abc0fd617715aecca25b6fab1066daf8aa03eee836985f250b38f74056e,2024-11-21T07:47:15.253000 CVE-2023-24008,0,0,0e761d2f63db8225dfb09eba79883926dc8a2a138f6ce45d27f7bd3252fb1d63,2024-11-21T07:47:15.373000 CVE-2023-24009,0,0,8ba462802efc7d30cf885f0dcc824ff678d65a0e35b0d48997464e8e4a35ef37,2024-11-21T07:47:15.493000 -CVE-2023-2401,0,1,de3ebd2f5178f8cc174ba00a1341d9845db88638c383f99065882adf2e200bac,2024-12-12T17:15:07.527000 +CVE-2023-2401,0,0,de3ebd2f5178f8cc174ba00a1341d9845db88638c383f99065882adf2e200bac,2024-12-12T17:15:07.527000 CVE-2023-24014,0,0,32f856f86fe8d2de973a5458b37a5a1dc0d01d6415d716c92f76c8a0e438acf8,2024-11-21T07:47:15.617000 CVE-2023-24015,0,0,9ecbc6a93f98518f757a2df0d46ee23ef35d716dbcadadf0691d5faa7144f101,2024-11-21T07:47:15.730000 CVE-2023-24016,0,0,b48667be27205d0b93087b031ab3c023bde5a4e35b4ee2229386ecdc467a170d,2024-11-21T07:47:15.870000 @@ -218532,7 +218532,7 @@ CVE-2023-24236,0,0,501daaa575b647484104607a96cc6dfa0dc2f193a652ca16174f108eb8044 CVE-2023-24238,0,0,242604f39d0b406cc6a5df57dd7c308d6a74c897ae28ca10d879e661e69121aa,2024-11-21T07:47:37.340000 CVE-2023-2424,0,0,38873ba6aaa6305974d0589fbd4232130a592cb6a33ab2ff6106f05f886d6b41,2024-11-21T07:58:35.607000 CVE-2023-24241,0,0,d0a0431e351ad97a33f585790896c503627ac2b2500b33cde6718bb3dcab82a9,2024-11-21T07:47:37.510000 -CVE-2023-24243,0,1,36fc21aa35395ba8b69e82d1e54379e77da7b0a1c569c6a09489059931c26638,2024-12-12T17:15:07.160000 +CVE-2023-24243,0,0,36fc21aa35395ba8b69e82d1e54379e77da7b0a1c569c6a09489059931c26638,2024-12-12T17:15:07.160000 CVE-2023-24249,0,0,4644b62b25a671b24b61d9a03698ca7f1f7aefd89658fad576c2571e924ff38f,2024-11-21T07:47:37.807000 CVE-2023-2425,0,0,8b7f7091eac48d54b9184f59fcc6d15a353f9bf3e4ce48ad1235736b9db6f026,2024-11-21T07:58:35.730000 CVE-2023-24251,0,0,8f4defb7a123904b42d4904d444aa8ce85e12841f9e06da4ae7de51837b4eb1f,2024-11-21T07:47:37.963000 @@ -219051,7 +219051,7 @@ CVE-2023-24912,0,0,78d72bfde34e5ba6220e43ddc4048217279ae23798a1f0f972a498ee4a243 CVE-2023-24913,0,0,7879fd296a10f51a1826f819a375a0f6b3808f22c6c8df664e52c58f8c0ac2c3,2024-11-21T07:48:45.823000 CVE-2023-24914,0,0,bb4e06abc46e6e91ee7133bcf1a0952d367f87286b6d57b679b4c58f0115d19e,2024-11-21T07:48:45.947000 CVE-2023-24919,0,0,972220fa1c9f044538cb6dbfb9c9417b616f93d3dc8da228c0ffa248116365e5,2024-11-21T07:48:46.067000 -CVE-2023-2492,0,1,815b785fca7d6abc348e9b027950fd2d8e4a246d4324fc755593fc639b6a9261,2024-12-12T17:15:07.720000 +CVE-2023-2492,0,0,815b785fca7d6abc348e9b027950fd2d8e4a246d4324fc755593fc639b6a9261,2024-12-12T17:15:07.720000 CVE-2023-24920,0,0,b27bec2aec362183060b41b5fd66da117e2fae147fa7b2e01f00361c8c9ce0e9,2024-11-21T07:48:46.180000 CVE-2023-24921,0,0,05f3c5ebc5b396734db95b79e280ceec38805f4ec089084d146385c1a8ec44e0,2024-11-21T07:48:46.283000 CVE-2023-24922,0,0,eaf0894a4da74776255defcbf4a307740bf22c1a754553075c3f47fcf25992de,2024-11-21T07:48:46.390000 @@ -219325,7 +219325,7 @@ CVE-2023-25184,0,0,eabf0bd0bce1ed230047c247f587947ea85e21e30f81679124affe739b88c CVE-2023-25185,0,0,8488a3edfd2af726ccd7a7ead8f515ddbf1921e7ab9587f8f44cbe34d03939bb,2024-11-21T07:49:16.420000 CVE-2023-25186,0,0,ec4420d7c1ea5324e6f0bd6478cba82abfdf0c84215571aee85ba5a2b42cb753,2024-11-21T07:49:16.570000 CVE-2023-25187,0,0,86b13302cca6c414830744b32039e95dc111fc60a50a66b701babf02bafc6aca,2024-11-21T07:49:16.720000 -CVE-2023-25188,0,0,2dda87d9425c29453cfec7eca1dfcb0aa38d829805342227052823d65dad100e,2024-11-21T07:49:16.863000 +CVE-2023-25188,0,1,1a32c3b3a55501ec6716d85eb9c7809842f7a2f6b588fc6fb7b80ed4a1624539,2024-12-12T19:15:07.413000 CVE-2023-25189,0,0,ffb26ae6487f84662ff0cea55779439c8a9e861904c25fcc8f556f0834345d2b,2024-10-29T19:35:05.910000 CVE-2023-2519,0,0,14fdbb454948be4dcbffd776df64a1ee9a91c87385ee06908316f2f0bb71cf5b,2024-11-21T07:58:45.873000 CVE-2023-25191,0,0,06e83eff1abe8fcffdf88606d9eaf56e2b4e0760202684cb3f3fc57a26df1f31,2024-11-21T07:49:17.097000 @@ -219417,7 +219417,7 @@ CVE-2023-25362,0,0,54a7584d73fe770bb4b6a778bf39100b69fcd447dfd780e09c48eeda355d0 CVE-2023-25363,0,0,a13e12e2d521248bb56a1f4c931835a614aa9c58a3850209d3d076c4362a4633,2024-11-21T07:49:26.910000 CVE-2023-25364,0,0,18e074f726c1a7bbb7f4b7c4f618e112147b7df67e3764dd5918c3fb79f094a5,2024-11-21T07:49:27.050000 CVE-2023-25365,0,0,ad5f61675742eba1fbb7732c180aed0ffb329f9cdee48813c521c4336a44e25b,2024-11-21T07:49:27.247000 -CVE-2023-25366,0,0,82f8e7f8f38a457da10a6a9dc4949f21f9ed7d22b142e9d602d1edea451650d0,2024-11-21T07:49:27.397000 +CVE-2023-25366,0,1,e034a09dabe66546dba0104923cd2c56b7a8bad5dbcfb8795891a662bfdeb239,2024-12-12T19:15:07.573000 CVE-2023-25367,0,0,e669f7e127d38c5cdd8b43c13a98170a646de708aac318119c88c8b643fd48d2,2024-11-21T07:49:27.530000 CVE-2023-25368,0,0,7d67125b85dc4f3368867e8b2785cf1763f85005670d1d733df6dcf26ccbec32,2024-11-21T07:49:27.670000 CVE-2023-25369,0,0,cefe8a5ce49f74cf2247a438080680b1e363fba8c65378e63d50a90def5df48d,2024-11-21T07:49:27.807000 @@ -219640,7 +219640,7 @@ CVE-2023-2564,0,0,d67da59e8a8d19f5800abb13679958586eeeabcf04cd239437899e5e065635 CVE-2023-25642,0,0,e8ced01f0b7a93d97b1fccad86986e0a1030c461d9fee8295cbc0d3751ced654,2024-11-21T07:49:51.123000 CVE-2023-25643,0,0,18dde583afda8da6447b7fc5d9bab3401cd028b66fb92fef8944c7d4aaf81dd4,2024-11-21T07:49:51.263000 CVE-2023-25644,0,0,a4f88a37d35e605b1f0492a6c2ec708d7d2332f5e5b6f5e49f56d8f443aac60e,2024-11-21T07:49:51.387000 -CVE-2023-25645,0,1,5971b455e899b1d3192f6c06dac11e92f37ed6c39bbac621845ec9b5e49aaa99,2024-12-12T18:15:22.180000 +CVE-2023-25645,0,0,5971b455e899b1d3192f6c06dac11e92f37ed6c39bbac621845ec9b5e49aaa99,2024-12-12T18:15:22.180000 CVE-2023-25646,0,0,8d2a3208db362ef113ed909759f46342799918db67be412511e00150b0792d26,2024-11-21T07:49:51.623000 CVE-2023-25647,0,0,7b1c868f46c5f32ee966cfc709fda46069aaf7aa60b29dede6ea0844dfbe373b,2024-11-21T07:49:51.750000 CVE-2023-25648,0,0,5ebf0c6bb0a99027cbcc90aec48b6710f6157bed7ee854be7136d73e69ee4562,2024-11-21T07:49:51.883000 @@ -221876,7 +221876,7 @@ CVE-2023-2836,0,0,e304035203056a4f4a3afb3be38115d5014b45bcaf46fcbecbc18c914bc80c CVE-2023-28360,0,0,5ceb5d0d6176a83870db92b27e5fb686afcf6195e7abefc91242e0e5f5fa8572,2024-11-21T07:54:55.440000 CVE-2023-28361,0,0,06fd1bf43032dd9213305815ba759914cce3eec23910c1687ab4d395be68b16d,2024-11-21T07:54:55.543000 CVE-2023-28364,0,0,b8e69a33d67631d2c3d239f1c01280f5576d4f6621054c060df4f07489827dbc,2024-11-21T07:54:55.643000 -CVE-2023-28365,0,1,4859f30e6a1c91c44b3748aad21832f67bb60327910ad2139bb1ab931e722eee,2024-12-12T18:54:11.327000 +CVE-2023-28365,0,0,4859f30e6a1c91c44b3748aad21832f67bb60327910ad2139bb1ab931e722eee,2024-12-12T18:54:11.327000 CVE-2023-28366,0,0,960802829fc443cdad65c26e57c943b97bd525d1c3e69a293aaac3644999e79b,2024-11-21T07:54:55.887000 CVE-2023-28367,0,0,5ab048b041c658d1e99d212779b457ca9ba7ed3c85197fb745273f214849fa35,2024-11-21T07:54:56.047000 CVE-2023-28368,0,0,36f7dd98387b40400855f4cffb9250bac7b1a05259b6ebff4e7caf81b76ab285,2024-11-21T07:54:56.150000 @@ -222462,7 +222462,7 @@ CVE-2023-28986,0,0,852adc1d213ae7fca0891dc2763ed51d60d4da1429afc7fa571494a3032e7 CVE-2023-28987,0,0,1060bebe2529c7bfda6a9d5f107e1e8659a0fe915c7fa1875c3d5e2f28719792,2024-11-21T07:56:20.870000 CVE-2023-28988,0,0,5bf6d035bee4322785adb371f74a191b5599c262fc4e03bb4370f32d7af1f836,2024-11-21T07:56:20.993000 CVE-2023-28989,0,0,84c8c14300d983065dbfc7643822f518cf47921933a3812291e009af4300dad0,2024-11-21T07:56:21.113000 -CVE-2023-2899,0,1,7f8410505b04b66bdd3a6199e18f63df1bf544703d5e2585c76c056176fd2915,2024-12-12T17:15:08.030000 +CVE-2023-2899,0,0,7f8410505b04b66bdd3a6199e18f63df1bf544703d5e2585c76c056176fd2915,2024-12-12T17:15:08.030000 CVE-2023-28991,0,0,bd537588662382b2bf2b9bcaccc27a07ce44f74bb1841fc996e5e7f95ef9d55b,2024-11-21T07:56:21.260000 CVE-2023-28992,0,0,9d65db57962aecbfda2c84774a91898ba6ba52836f4f6b105071706b93d0c7ac,2024-11-21T07:56:21.387000 CVE-2023-28993,0,0,f61d4d0ac9dcf3ba7a26c4ee9f7468169c888b303f3077b69982cf146f211403,2024-11-21T07:56:21.503000 @@ -223051,7 +223051,7 @@ CVE-2023-29707,0,0,fe8b7832b95d8c3801852927f93cefbd602a72d8f27feb491141bc31aacbe CVE-2023-29708,0,0,80acc91b8ee5fcbbe3c17d679013a51beda91f56ef3302baa2feb6d2bf7e458f,2024-12-06T20:15:21.690000 CVE-2023-29709,0,0,1919d1c002a9f96ee0c8c1546cfa07ff60386e39621ffac1bbf1b005f52a1602,2024-12-06T17:15:07.473000 CVE-2023-2971,0,0,f73059d3a4206d7e70963e267db0e7502a375e51ae35fd9e4cbb9110c2e3e71f,2024-11-21T07:59:40.130000 -CVE-2023-29711,0,0,f0efa9d447979194cf76f69fcb5a91241b6b9c6e4b19decb4b273891008472aa,2024-11-21T07:57:24.203000 +CVE-2023-29711,0,1,4494594bdac4ff9164e10478bfbcf28814f004efb7fa1f6e08f2e51c5c5dc4d0,2024-12-12T19:15:07.757000 CVE-2023-29712,0,0,d98e4ebe8e609f2fcba09d6e77794c1aaea14d6da6dd5ff34e0cc625d7ecb762,2024-11-21T07:57:24.340000 CVE-2023-29713,0,0,f1eec4c2cfd35c1df9601eaa8a8df4080c1fc9f4092996b46e7f601c4133218c,2024-11-21T07:57:24.497000 CVE-2023-29714,0,0,a05d984b0529422e91f597326eaa41d776b9b54ce7e05d4a3d47431a4c3211e3,2024-11-21T07:57:24.633000 @@ -223446,7 +223446,7 @@ CVE-2023-3045,0,0,606449e37205e91ea59c07471335aa1cd718e8802dbb7ce07d5aaed420a219 CVE-2023-30450,0,0,e8abf2288be578f9aba31e86a7a71291da0ebac6855ef6c8dd30603a62411b3e,2024-11-21T08:00:12.513000 CVE-2023-30451,0,0,8e73bc937560e2499ae7dd02dd63adee96d9b76893fb220c5930fcd72c859320,2024-11-21T08:00:12.673000 CVE-2023-30452,0,0,386f8def717ff92c7d7987ee5c1d88d25efcb8ddfa4ce6e63b184c0e698add33,2024-11-21T08:00:12.833000 -CVE-2023-30453,0,1,926bc7eb7d121418cfa67de0f19eae48d919bef0dc4029cb8db196fab44a2a95,2024-12-12T18:15:22.400000 +CVE-2023-30453,0,0,926bc7eb7d121418cfa67de0f19eae48d919bef0dc4029cb8db196fab44a2a95,2024-12-12T18:15:22.400000 CVE-2023-30454,0,0,c6fadb94020df9aaf92dc893b8ce24b95889eb58aec92ff2ca0bcf4372297d2d,2024-11-21T08:00:13.123000 CVE-2023-30455,0,0,67590854388925a6ee11408360c4660ec765b5d5fb3440442ef818dd0e0bb85d,2024-11-21T08:00:13.273000 CVE-2023-30456,0,0,582cc4837cac9e0c6425d36b5ca7cd4153d16811065c143c0f6c163ba2a87cb4,2024-11-21T08:00:13.423000 @@ -225136,7 +225136,7 @@ CVE-2023-32539,0,0,f5473bc64c972a7f384a5fc7974a31c9e3b6774d411dfb6930a7451f24217 CVE-2023-3254,0,0,fb297b58092938a677653620d6902c1be9e99ed463481ac0db15d06c51aace63,2024-11-21T08:16:48.480000 CVE-2023-32540,0,0,45610bfa703a4e24251ec528281948897ead6f32907cd33cb426a7c6bc19c04d,2024-11-21T08:03:33.563000 CVE-2023-32541,0,0,74dd859b98fc2719dc2c1659f1fa193a38ea1aa96c551b59d230d3df6c8fb01d,2024-11-21T08:03:33.697000 -CVE-2023-32542,0,0,90cd0703ddaf366a2968b674ae002337e8a0ec9a41b71ee02a5ac17c00eb564c,2024-11-21T08:03:33.863000 +CVE-2023-32542,0,1,83ef65e090b57a2c2b9a78fbd02e1e9bf8524342decd6b2eb3b2d2227b9866c8,2024-12-12T19:15:07.933000 CVE-2023-32543,0,0,6b7c856eb90d8ff36ba370b53cf806fd93f89fc2233529cc17e7fbf9e8945e1a,2024-11-21T08:03:33.983000 CVE-2023-32544,0,0,5235e9d5c03fd345a2942b371475441b21e5a245b23128ce86135efb6ef8317e,2024-11-21T08:03:34.110000 CVE-2023-32545,0,0,7093495af00ada6a7c5f34772cffe6178bfa7afbbe5e49eae566fd0b14a52c1b,2024-11-21T08:03:34.233000 @@ -225908,7 +225908,7 @@ CVE-2023-33412,0,0,8b474498e767f3dc34547ed6d20c6f4ef43c7a500656830918be7ed352060 CVE-2023-33413,0,0,c3f547ef4aaaa1e268d6521c8025eb40d9b80f464e0894e1800298234e581040,2024-11-21T08:05:34.253000 CVE-2023-3342,0,0,215e5f9db6223f125c708baed99809e064d198743bc4886874a5e53a24cfde05,2024-11-21T08:17:03.550000 CVE-2023-3343,0,0,5c4ed7b05fb1d93a4a213c41b40373242580619e32727f613f6440609149ac31,2024-11-21T08:17:03.687000 -CVE-2023-33438,0,0,117e736d6b85e60ff73f912b97a91724984718a54acdc77d90228c5cebeb5225,2024-11-21T08:05:34.817000 +CVE-2023-33438,0,1,ea0414edfa7ca140343f443e0c8f2508b461ed4ffcd17055f974f009f5ba225e,2024-12-12T19:15:08.123000 CVE-2023-33439,0,0,49b286d67343cf363d0dd4703596ce7d6af408e9c7040dffe6d37efdab212b46,2024-11-21T08:05:34.980000 CVE-2023-3344,0,0,1efba69725029e7b1d6bd567dc343d8b63807c9f70a15f4490baef2c4f6b9cab,2024-11-21T08:17:03.810000 CVE-2023-33440,0,0,44d76c56fe89d89a000979a9e6940a510b5d8fe2ba60b7ebd43e302cb4e51bf8,2024-11-21T08:05:35.123000 @@ -226690,7 +226690,7 @@ CVE-2023-3440,0,0,c3a148f8bda83f5626794fbc68f98a1dc6c64d7bea5c4682462694a567b20f CVE-2023-34407,0,0,2b16309cef26a29104965599256bceeb45b9bf50e83d8ae574cfd7ba536359d6,2024-11-21T08:07:10.453000 CVE-2023-34408,0,0,456d67e659eff02a3cdad2c89203c50d8445a0660fc72a6da759e9fb10fdc5e3,2024-11-21T08:07:10.603000 CVE-2023-34409,0,0,12049d679f431ffde4e325b213a0531661d6fdc232f4c23771b7a1164cc6bba4,2024-11-21T08:07:10.750000 -CVE-2023-3441,0,0,50e374b18e3284b883bcd42ebe513b44d7a1317d4fbcaf75763c1996e165ddd7,2024-10-04T13:51:25.567000 +CVE-2023-3441,0,1,96b660e59290fe52a56318b9a285eab78ceae8ef9c8a005c225e8ea7c212c771,2024-12-12T20:00:32.067000 CVE-2023-34410,0,0,e99d4bd08a4cad889198ff0e1f310a2c6d688882980e00856a3f372884f4caf2,2024-11-21T08:07:10.897000 CVE-2023-34411,0,0,ba5af90bc04354f2e3debf8ccc664ab109c5758884976caf725d17282297fe51,2024-11-21T08:07:11.063000 CVE-2023-34412,0,0,a9faf2b9d93c82c9fdc93ee506bdf811a469a2baab8bfb4dde228b7b5ff22512,2024-11-21T08:07:11.220000 @@ -226736,7 +226736,7 @@ CVE-2023-34450,0,0,f8abb94699e201e783bd61c948417f5be296dd7d272210d729d78019d1e18 CVE-2023-34451,0,0,45d461fd1b5ba1b51616e74ebac5cae979761c2b8e2fdb1b45ad00488081d7db,2024-11-21T08:07:16.957000 CVE-2023-34452,0,0,a42ec29ffd90e1df7b5ce27ad7c6c42888e9c1a72c2b73048f7cf9a0b4c45dff,2024-11-21T08:07:17.087000 CVE-2023-34453,0,0,370f428aabdd0a1ec2302bbf1cb7c0be231b0b06556da55a76526a2643d6bcfa,2024-11-21T08:07:17.210000 -CVE-2023-34454,0,1,3275e107d0cd6f20456dbfd700fc1449f696b9938d63d1b1521aa3346049a99f,2024-12-12T17:15:08.430000 +CVE-2023-34454,0,0,3275e107d0cd6f20456dbfd700fc1449f696b9938d63d1b1521aa3346049a99f,2024-12-12T17:15:08.430000 CVE-2023-34455,0,0,144cdaf402f374e3a79c129a9b17822af9bd49f5a377f5c4be131268644b1d2d,2024-11-21T08:07:17.493000 CVE-2023-34457,0,0,ac8f3cfc1941ecc828408291c13731ee1d0afb5e52f78475063a15df73b63c60,2024-11-21T08:07:17.630000 CVE-2023-34458,0,0,902e56955a29121d2e84fe9408e8a48daa4005092f4ed270e3ce8472bc49a8ef,2024-11-21T08:07:17.777000 @@ -230532,7 +230532,7 @@ CVE-2023-39584,0,0,86f7510e778d310c7583072b84b1905b3366e8d89bf70d332a9512b6179b6 CVE-2023-3959,0,0,fd9b95eeea1fdf7d747771bc33ac310e36bb8851c7c0ba23bddca6a3522e6d1a,2024-11-21T08:18:24.233000 CVE-2023-39593,0,0,53e4301e2efa821c92ba50fc1b6d1d79dd261bb5b8684016f89e4d08f3c1e75a,2024-10-21T00:15:12.103000 CVE-2023-39598,0,0,df30c27723c59e90156f43be3f9293ae603153b7cb4205b4c5f15d8d877d4afd,2024-11-21T08:15:41.650000 -CVE-2023-39599,0,0,d5769b19235de91cba177ffba211739f768df11e3dadeec99b127d5519e3d1eb,2024-11-21T08:15:41.790000 +CVE-2023-39599,0,1,f861c1eb0f0635547688490223e61b36ecbe3b2fad55eab49ed2af14e7d05b43,2024-12-12T20:15:19.907000 CVE-2023-39600,0,0,5902dd9883a7edb73087a6db2af9fb4d743ae5d4b50472d939a50ba3124a77dd,2024-11-21T08:15:41.943000 CVE-2023-3961,0,0,6cc5caca3a8d490516cbd56a73a83d79493a1ab2e95535ac564b93f187e6abef,2024-11-21T08:18:24.390000 CVE-2023-39610,0,0,8965832f933a0225b0f92c35a0c9d8ef648a0e0f0ab3493485b266a48cdf9720,2024-11-21T08:15:42.093000 @@ -232092,7 +232092,7 @@ CVE-2023-41672,0,0,f8e300612a10ba9831d46f637262ff2e97ed8024e4c83c3c9484e37a49bab CVE-2023-41673,0,0,0b510e47f0fd53ab0f85f8ac84dd4ab583a4b8a924295b2c8a48ff37595d1b24,2024-11-21T08:21:27.757000 CVE-2023-41675,0,0,cee03f6994ae3799d498145ae14bcf6d1cda0256e34dbfbcfdf71ed2c5cc4854,2024-11-21T08:21:27.890000 CVE-2023-41676,0,0,9ff999a2321c77566c7a9d9afe42376cc06af88a9626bb2123208c65d9cdaa1d,2024-11-21T08:21:28.030000 -CVE-2023-41677,0,0,3568984081c2e493cff720b490777287880dd29b76049b63b0363abd13d2f336,2024-11-21T08:21:28.170000 +CVE-2023-41677,0,1,caab33ef08afde60ac9990ae3eebfbc8a0658d2e9a3288038556abd161f17274,2024-12-12T19:22:04.470000 CVE-2023-41678,0,0,e15d81740d202b7d0850a99aa2825c36d3ba4e4caaed0a5003a728f1352f63ce,2024-11-21T08:21:28.313000 CVE-2023-41679,0,0,b78a4340e309a2b7de917be69f91955b17b2def3ecca5c312cf1c619ce0a615a,2024-11-21T08:21:28.450000 CVE-2023-4168,0,0,92db0c948a6647da4ce95a26b479703647e3ffc14b6cda5aac4fc6430774e944,2024-11-21T08:34:31.930000 @@ -238094,7 +238094,7 @@ CVE-2023-50170,0,0,35e958ca9e1e87a9a58954076b33cef095d0c7756fd04b778caa16ac16118 CVE-2023-50172,0,0,6b1ac5957da7b392e2f0aa845bd0c302c3f81ffea9f553bf635109243cde0272,2024-11-21T08:36:36.190000 CVE-2023-50174,0,0,5231481744a295e82b51c5724a4a3afbdad4616950b393d426cf684f8bc4019b,2024-02-14T18:15:46.640000 CVE-2023-50175,0,0,42bebfb83b6fdbcd9c79837ed97213838f6a93a65048b821e184919f6836c320,2024-11-21T08:36:36.337000 -CVE-2023-50176,0,0,28b695a4375fe268e0fda08b115583c3d2c2c26b346a72021147e17425897810,2024-11-13T17:01:16.850000 +CVE-2023-50176,0,1,4b41c8679b451e70dd5f9668817390c56d4a29a00992d9a193d22145a63918d7,2024-12-12T19:27:35.530000 CVE-2023-50178,0,0,6ab1d319bcc37600c3248f71ed5d1a65f36966ee57c5c217a6b8d559f253e536,2024-11-21T08:36:36.533000 CVE-2023-50179,0,0,1e172f688f1d9a29358d7767c703b6d2750fc99d18c3eacee3c872a811a1ae67,2024-11-21T08:36:36.693000 CVE-2023-5018,0,0,9262603cf34b34eda0553fe91035a6ce2b43a7dc6c2616b47a683ba2d6594ffa,2024-11-21T08:40:54.073000 @@ -239681,19 +239681,19 @@ CVE-2023-52483,0,0,1a8b1ff366173442b98b03348889fdc6d9d6815924144c23f3b8733f39072 CVE-2023-52484,0,0,688b7461214e279f98589a82904a607b59c917943fab1d733720294c9192c231,2024-12-10T19:49:58.407000 CVE-2023-52485,0,0,ea5d217cbbe7f3fbb8b73fc9db8b8e68e7acfb1bc7ee66425eeb4f3a03166777,2024-11-21T08:39:52.737000 CVE-2023-52486,0,0,931d7db046363d7eac30b1a64d095d58079d7cbe4dece1d8d75f3a1561b58746,2024-11-21T08:39:52.863000 -CVE-2023-52487,0,1,de51440deae5dacc8c190c40f2337dde434f7fd0e2594ff02b6d5684b990366e,2024-12-12T17:31:37.627000 +CVE-2023-52487,0,0,de51440deae5dacc8c190c40f2337dde434f7fd0e2594ff02b6d5684b990366e,2024-12-12T17:31:37.627000 CVE-2023-52488,0,0,68738be0d8dede65f330b32169dd66b0b6cfe13f45fb773a272170dda25fe6ce,2024-11-21T08:39:53.130000 CVE-2023-52489,0,0,06ac4268c68ddb320c502594803f5971db0d61ef37b6150af57f566836747b11,2024-11-21T08:39:53.273000 CVE-2023-5249,0,0,66795859b94115699a1a33c2c476e77d83b1313b38a4d4dd71029c0ce4694430,2024-11-21T08:41:22.310000 CVE-2023-52490,0,0,075130e67b77580b9f474adc2c59c69bd7ed5e147c8d2b6e8755c60d4d329bf0,2024-11-21T08:39:53.407000 -CVE-2023-52491,0,1,033c3717ec0e3c1ff278f67e39cabcd6c9f75e93df8df5930180e00b807e6f9f,2024-12-12T17:32:00.693000 +CVE-2023-52491,0,0,033c3717ec0e3c1ff278f67e39cabcd6c9f75e93df8df5930180e00b807e6f9f,2024-12-12T17:32:00.693000 CVE-2023-52492,0,0,633066263ed0b651947b542854e436bd97416b7d5443fb71ca249df44c30da50,2024-11-21T08:39:53.663000 CVE-2023-52493,0,0,226a91067fa9e733403ac59e421c8bf19e75585ed93a94075b47dc216a3235f1,2024-12-12T15:57:46.703000 CVE-2023-52494,0,0,f0f4e2f480da11c0cee1eca9412c32c9bb1a46f077cd45c0848506b3e664fd47,2024-11-21T08:39:53.987000 CVE-2023-52495,0,0,3848dd6249fb3b0098eceb1e102e5369e6a41e490097d267a2d230f8e731f05b,2024-11-21T08:39:54.103000 CVE-2023-52496,0,0,1ceff2e059153d5a5937cc8a150530bebb0b9a38b1ee039de0fbd3b5f63c655e,2024-03-08T11:15:06.913000 CVE-2023-52497,0,0,5c521755172acd7be44d28abbbfde9e3cb0d6d7398832ce362c82b034250c419,2024-11-21T08:39:54.233000 -CVE-2023-52498,0,1,065e116d7373a70de6fabe612c4006ae940715deb24209d18d3d1d28ec7bcbda,2024-12-12T17:32:20.050000 +CVE-2023-52498,0,0,065e116d7373a70de6fabe612c4006ae940715deb24209d18d3d1d28ec7bcbda,2024-12-12T17:32:20.050000 CVE-2023-52499,0,0,36d2ae89dfd4614baa32c134c04c9d2feb57673da7dc39f516646dcb8c9d8c1f,2024-11-21T08:39:54.483000 CVE-2023-5250,0,0,58ce2b34b475373736e77e988be92b15eb836a64d3c5382c9b7f18d2986aa016,2024-11-21T08:41:22.493000 CVE-2023-52500,0,0,fbb9efaa221bcebca4695082e7346353f1edaceda435306e7320013f86e44d86,2024-11-21T08:39:54.610000 @@ -239804,13 +239804,13 @@ CVE-2023-52595,0,0,73f8021e4bf3c0c2aed212c0a09cdcc0084035bca5ab76dc3485d5d344852 CVE-2023-52596,0,0,1ea1a06e5eca29513e971d0d19df6c43d31681e278e824fbe2a4a3c52236c50b,2024-11-21T08:40:08.960000 CVE-2023-52597,0,0,33b1672264bed0d959f7bb16d678f7240d295f9a8151fcc958e452fc359aa886,2024-11-21T08:40:09.077000 CVE-2023-52598,0,0,c4ee8daabab14f3fb2dcc84e3568ef8f7ce741f6ea95e0ebb180ce4ec535c4ef,2024-11-21T08:40:09.280000 -CVE-2023-52599,0,1,6025de9f311b852eadf5c9741b92901e46a6198aee60750c7b0133ebf1112ceb,2024-12-12T17:36:12.120000 +CVE-2023-52599,0,0,6025de9f311b852eadf5c9741b92901e46a6198aee60750c7b0133ebf1112ceb,2024-12-12T17:36:12.120000 CVE-2023-5260,0,0,201e8d62bf04afb1f057a294a39550880f466d0f06cc23745a6dde60f2e15d5c,2024-11-21T08:41:23.840000 -CVE-2023-52600,0,1,8c41e98878691fd6290a9998697d39e781062d3f7b907b3d7a1bd56414424792,2024-12-12T17:36:42.047000 +CVE-2023-52600,0,0,8c41e98878691fd6290a9998697d39e781062d3f7b907b3d7a1bd56414424792,2024-12-12T17:36:42.047000 CVE-2023-52601,0,0,3d1dc7b7fe09e80554cee82d46043b3714956eca28f0e0be7da34f72603f62b8,2024-11-21T08:40:09.677000 CVE-2023-52602,0,0,7010dcb79ea9b909f9438de65f5b0a6e5f06449f965774da1c5e399e47b9eacf,2024-11-21T08:40:09.893000 -CVE-2023-52603,0,1,867a844e723fe5b54354e4d731ac7760002a4639a4c956fc86c7653a446b4418,2024-12-12T17:36:56.997000 -CVE-2023-52604,0,1,d3768eb99149abb0c430a9ae732cc7c120fea39dc5e64d8f412363128a357f65,2024-12-12T17:49:20.820000 +CVE-2023-52603,0,0,867a844e723fe5b54354e4d731ac7760002a4639a4c956fc86c7653a446b4418,2024-12-12T17:36:56.997000 +CVE-2023-52604,0,0,d3768eb99149abb0c430a9ae732cc7c120fea39dc5e64d8f412363128a357f65,2024-12-12T17:49:20.820000 CVE-2023-52605,0,0,eef3cf44ce41a02a3399eb957485c8288751166988c05159972483b6e58d98c9,2024-03-18T15:15:41.097000 CVE-2023-52606,0,0,a9071ab896e59481525e92cf3a42b31e9ec68419daf1d7cd5f0dc4fba8591243,2024-11-21T08:40:10.473000 CVE-2023-52607,0,0,4022b2f965be96edd122082d59ec69486998f3198a0825ca9c95b3fe6070d1de,2024-11-21T08:40:11.080000 @@ -243389,7 +243389,7 @@ CVE-2024-10626,0,0,22cf1f408fe70f434973482fc51190e9042a8fd964f8790bb1f2e91f596b6 CVE-2024-10627,0,0,3c670f4cedb0c30003aef81a31add80ab021112a0e31dbffcbca4d3539bfebcc,2024-11-12T13:56:24.513000 CVE-2024-10629,0,0,1f9c9c5683a42ffc8dadeffeff3f612e74f207dcf5dcd96d8c7fa679d62c2730,2024-11-13T17:01:16.850000 CVE-2024-1063,0,0,33b4f1a2d0cd96333caf63788d2cf890d1ebab138b3c91da9285726ecbf447d1,2024-11-21T08:49:42.713000 -CVE-2024-10637,0,0,6d0eab31d5bab62c1f49359a5b55b501f150486731a24af2c370770066267aaf,2024-12-12T06:15:20.840000 +CVE-2024-10637,0,1,93d08933ba9c4ceaffb9a190c50c42965d9f07240a31bdb136bdb3d17454c3d0,2024-12-12T19:15:08.570000 CVE-2024-1064,0,0,7b760eef6fec23e7e81fb51d838ef1bddf15caed76d88b6ad1d3e688cbbd4a4b,2024-11-21T08:49:42.843000 CVE-2024-10640,0,0,a398cd6d72329485656ef5fe95883039ee9518985823ed26e6c02ea5501d6402,2024-11-12T13:56:24.513000 CVE-2024-10645,0,0,4bf8393d98652382c145c8e94d665dfa0043fae11a672b2399957f22677ef320,2024-11-18T17:11:17.393000 @@ -243619,7 +243619,7 @@ CVE-2024-10919,0,0,a1bcc0bbdb4661c8e486fd4d8b01a051ebf0ba38e9253021ca78ae5b5fc3b CVE-2024-1092,0,0,47c9be5ad5d6bfb5c86e50521ea7c7460de8f4234d2b7a56d90fcf159ceb457a,2024-11-21T08:49:46.720000 CVE-2024-10920,0,0,ceba72435cf6aaa11cd42a90b3be4de81e949f934bd61b9a123731c509825d85,2024-11-22T20:05:52.530000 CVE-2024-10921,0,0,532a30e21aaece93c55687eae34d87e2044d8a94ef7a4b02c6829b158c4e0a24,2024-11-15T13:58:08.913000 -CVE-2024-10922,0,1,42c13049e6a343c24626502c7e327925a85251677c778153d6b94466554f54c8,2024-12-12T18:15:22.627000 +CVE-2024-10922,0,0,42c13049e6a343c24626502c7e327925a85251677c778153d6b94466554f54c8,2024-12-12T18:15:22.627000 CVE-2024-10923,0,0,6ba2f1ed9546ce5713f46c295a6df8d075260db5dc1bc8e4b222262222d73003,2024-11-21T17:15:10.053000 CVE-2024-10924,0,0,f1198492ea5d0448c480cfb52c449c77b28f46a760324baad7abe4da889f15a5,2024-11-20T14:44:47.350000 CVE-2024-10926,0,0,ad47f219103ae4ebd92db7592078769652c8133d266b35358f61dcfb9dc4e1ed,2024-11-08T19:01:25.633000 @@ -244151,7 +244151,7 @@ CVE-2024-11618,0,0,faa524e213716321f8f8b440fa9593fea7194f824084fdf0ccb0ec4689ef9 CVE-2024-11619,0,0,17535dfba9741d471fadae0fb91280b5ae16dfa5d4f7978c2708116e3a1ee713,2024-11-22T21:15:17.500000 CVE-2024-1162,0,0,3088f9ddfe31234409eeca0c6733f6625e00a303f5f7e9ffe94fe1a6782630d7,2024-11-21T08:49:56.270000 CVE-2024-11620,0,0,ead70690aa114308aae0c5f2f4d204a542be8af8676c2ad1b4207bb367ac689c,2024-11-28T11:15:48.533000 -CVE-2024-11622,0,0,bb63ab3de6f06b8630bc49b2d6f74e1380bfadb59aa5486ab15bd18a0aa64e43,2024-11-26T22:15:17.860000 +CVE-2024-11622,0,1,28607ca43edf19c5b150264789340f2f339c16fe9934fd58cd66cc9c45bc71df,2024-12-12T19:52:24.527000 CVE-2024-1163,0,0,3534cb0564ba7e08015dfddf52a975a19f7b672cf09e3f78e469f84e669f2cea,2024-11-21T08:49:56.403000 CVE-2024-11630,0,0,602de6590967350fd7f3827b1a11ce4a1c578a1994d3c132149d73cf61dca0eb,2024-11-22T22:15:13.637000 CVE-2024-11631,0,0,ec063b412cc8e1fc69f64e54e806f8de997f3af353f8bd5c4b78d65e3cccfe32,2024-11-25T16:54:46.333000 @@ -244522,8 +244522,8 @@ CVE-2024-12363,0,0,0a491da0a2abbcf7984025bbc6c43b56fe1619f44d47ff309424ed17b404b CVE-2024-12369,0,0,020d729c045c8eaa8f498306958a74fd2b364bdb1cd395ef2460e8703f80119a,2024-12-09T21:15:08.203000 CVE-2024-1237,0,0,7608b762d209f55f10a23dbde634d086adad1d6240344714ec7de5c458d836b6,2024-11-21T08:50:07.910000 CVE-2024-1238,0,0,61e2d99ce6e3dfa86afb8331abcc236f68b5fa34f245659f4f6216db5239b32e,2024-11-21T08:50:08.053000 -CVE-2024-12381,0,1,ae98fe0c502e9f4ff7a3149cff0b4a5f14e0af04774a331c82f553ae0b48c405,2024-12-12T18:15:22.720000 -CVE-2024-12382,0,1,ee446a358335e4e8c98298f2df807b31c55bed5294057417e0774412fb883583,2024-12-12T18:15:22.970000 +CVE-2024-12381,0,0,ae98fe0c502e9f4ff7a3149cff0b4a5f14e0af04774a331c82f553ae0b48c405,2024-12-12T18:15:22.720000 +CVE-2024-12382,0,0,ee446a358335e4e8c98298f2df807b31c55bed5294057417e0774412fb883583,2024-12-12T18:15:22.970000 CVE-2024-1239,0,0,a515a367dab4b48d00e7f390a15c0d107266b53b28358b9f5ebf3476b0a625f5,2024-11-21T08:50:08.180000 CVE-2024-12393,0,0,39a195de61de1d5575a41974225041afe3006b623a6c202b6b63283c75a42f9c,2024-12-11T17:15:14.657000 CVE-2024-12397,0,0,c2452ea59c7abab659d85fa5fe9127c5c9ec3ecb50579b5b16b17caf55c873e8,2024-12-12T09:15:05.570000 @@ -244543,14 +244543,14 @@ CVE-2024-12480,0,0,b0eab20a7ec0a125c8d7de42a5914029294e75829166f8b51f3f5c9a83e1f CVE-2024-12481,0,0,3e9786a74d677be6b7cd28e583f2f0cb88258a41135cc0178113b8cfe45c18f7,2024-12-12T01:40:29.260000 CVE-2024-12482,0,0,5ea7756dd65113fc89584c9273b02dcd8a8c60e33918bf03019926dd49af8e42,2024-12-12T01:40:29.433000 CVE-2024-12483,0,0,342ec52ad7fdc53fe39df55751ed0d3b2f24ae1c11341d982614ed33786954f3,2024-12-12T01:40:29.600000 -CVE-2024-12484,0,1,1ca97825dcb474b898b9e7e7840845e0d7185d1758b4ead0cb6ad44962b0709e,2024-12-12T17:34:08.900000 -CVE-2024-12485,0,1,fc2301ab0a0d1d6070921030c2446a7ed56d49994f07f92359ff912b6f93d953,2024-12-12T17:34:50.310000 -CVE-2024-12486,0,1,7692f899d8f4c7ad858481a70c1f7c6a51591e57c68ce6c541a4b7d7162f5e26,2024-12-12T17:35:29.930000 -CVE-2024-12487,0,1,4ab563cae71a73c45281e431db27bed6308a6c46ac9756d1009043d78c963583,2024-12-12T17:36:03.097000 -CVE-2024-12488,0,1,f106c462d4614f15826d14226e7ff77523f6a07528c5e37b791e600b06c73e93,2024-12-12T17:37:05.537000 -CVE-2024-12489,0,1,34e8581bdf334a189a2ffc1badc0f4ef832f78206f67eec3963135fc8b168dac,2024-12-12T17:38:15.650000 +CVE-2024-12484,0,0,1ca97825dcb474b898b9e7e7840845e0d7185d1758b4ead0cb6ad44962b0709e,2024-12-12T17:34:08.900000 +CVE-2024-12485,0,0,fc2301ab0a0d1d6070921030c2446a7ed56d49994f07f92359ff912b6f93d953,2024-12-12T17:34:50.310000 +CVE-2024-12486,0,0,7692f899d8f4c7ad858481a70c1f7c6a51591e57c68ce6c541a4b7d7162f5e26,2024-12-12T17:35:29.930000 +CVE-2024-12487,0,0,4ab563cae71a73c45281e431db27bed6308a6c46ac9756d1009043d78c963583,2024-12-12T17:36:03.097000 +CVE-2024-12488,0,0,f106c462d4614f15826d14226e7ff77523f6a07528c5e37b791e600b06c73e93,2024-12-12T17:37:05.537000 +CVE-2024-12489,0,0,34e8581bdf334a189a2ffc1badc0f4ef832f78206f67eec3963135fc8b168dac,2024-12-12T17:38:15.650000 CVE-2024-1249,0,0,9c5a57e06c52f317cf27f7cc2217e068f960e2413695cebf0a7e0dc21397817d,2024-11-21T08:50:09.153000 -CVE-2024-12490,0,1,1555e4125b1bbd18e44ad154504a390e80c730aff0638a2c04280c85da66dcf1,2024-12-12T17:15:09.233000 +CVE-2024-12490,0,0,1555e4125b1bbd18e44ad154504a390e80c730aff0638a2c04280c85da66dcf1,2024-12-12T17:15:09.233000 CVE-2024-12492,0,0,9a4d5c38361c4521b866be5c03dee7b0f52c8dd654ea373db48bc43f5907daba,2024-12-12T02:15:22.167000 CVE-2024-12497,0,0,a54060ca1d1edfbf3b55cdb2cdf56cc9f2520bcd5bdebc8b3e0758914039dcca,2024-12-12T02:15:22.367000 CVE-2024-1250,0,0,c54b18c5c3077dc882ddb080c03b243e2860ef906533ea0af6c558156b694109,2024-11-21T08:50:09.347000 @@ -244835,7 +244835,7 @@ CVE-2024-1536,0,0,284c7e1064190e2d2c35764f86bc17b286dafe15d921a76f39da4db600c9a5 CVE-2024-1537,0,0,7d525a30d5cdfe7798fc8911c287d952eeda39ad86e6e67360b00e68b870af53,2024-11-21T08:50:46.897000 CVE-2024-1538,0,0,f692a13d2117fab62bd43f3c930015d27dcdfedb4ea2c6fbf2a4f89e666d71a5,2024-11-21T08:50:47.027000 CVE-2024-1540,0,0,dcc5f7f06abf726edf9706049e280bf2503f16b7be61b8dfaef13d5b5b992664,2024-11-21T08:50:47.170000 -CVE-2024-1541,0,1,4b2d5b7e49160c1a07da99bfb618ab29a30c8b85927a1cc1ce15d0c4b17a57ce,2024-12-12T17:51:27.017000 +CVE-2024-1541,0,0,4b2d5b7e49160c1a07da99bfb618ab29a30c8b85927a1cc1ce15d0c4b17a57ce,2024-12-12T17:51:27.017000 CVE-2024-1543,0,0,4a3f54efdb30bd1f479ccf7dde939a4f2178814d69c046c674cf435f75183c15,2024-09-04T14:26:29.407000 CVE-2024-1544,0,0,ec7bd5bfce6d8a5680209d840150f3a72ca82e6f0bdaceef95969f92f84b200a,2024-08-28T12:57:39.090000 CVE-2024-1545,0,0,f430a88dd5a80c4e6d8114040bd38feb923ebb5ac9a499d79c766e0b6f3663d6,2024-09-04T14:27:08.060000 @@ -245838,7 +245838,7 @@ CVE-2024-2075,0,0,084cbb927584a2c79b7ad1b2bf6fb8ec565bb152daad2ab276238586beb5b9 CVE-2024-20750,0,0,e438b6e6ebe7b605c5f210490a6424d8cc079504ede835c369a2b78128b40286,2024-12-06T14:51:42.167000 CVE-2024-20752,0,0,55d4f68342f3f1f07fda826e7e0bb3f2cc0c0bfe38a211d90fc2973a7dfae8f0,2024-12-04T22:05:25.983000 CVE-2024-20753,0,0,191f5724193f28a71b838a20434703e62d2fc02c76334b1095019f641d78f0fb,2024-11-21T08:53:05.230000 -CVE-2024-20754,0,1,a4cc7594353dd9d633ef61861b046866760f6941b1769fbdb6ed461cc7d68dba,2024-12-12T17:15:09.433000 +CVE-2024-20754,0,0,a4cc7594353dd9d633ef61861b046866760f6941b1769fbdb6ed461cc7d68dba,2024-12-12T17:15:09.433000 CVE-2024-20755,0,0,d5f059960248507b53591366a4d3031e64b9f291b151cf640657e966143c7344,2024-12-04T22:04:31.123000 CVE-2024-20756,0,0,88313d2c3c606f1871f91a2c00cd5cd24e32cdafeb9a0b07de11dc0c809af8a6,2024-12-04T22:03:16.873000 CVE-2024-20757,0,0,87e05cc0c79ed5867db27715686268a767dbf03b036fadb64bc451a097f96a2f,2024-12-04T21:56:40.727000 @@ -245852,7 +245852,7 @@ CVE-2024-20763,0,0,c4ae7ee1e5da223faf7f6ab1679656c9b9fede84d1024a9c5eedb3023d54e CVE-2024-20764,0,0,425a15ec3fa98912e0e2b2e3e32bf3ee284d81cfd6b2ca0b093427879549fe69,2024-12-04T15:15:25.463000 CVE-2024-20765,0,0,40964bb8beca999330ba180c774b93466f325f8731cc914b7b9cd58d9c2d050c,2024-11-21T08:53:06.653000 CVE-2024-20766,0,0,bfca5323466cc1012d6d58a3c5208333eb3eb3e1679285a5dd3ab428ac29b509,2024-12-05T15:18:04.873000 -CVE-2024-20767,0,1,2839b74f70a5755bd4635f8a393b0d604127ee404cf452ee21a16b3a3480cfd4,2024-12-12T17:15:09.630000 +CVE-2024-20767,0,0,2839b74f70a5755bd4635f8a393b0d604127ee404cf452ee21a16b3a3480cfd4,2024-12-12T17:15:09.630000 CVE-2024-20768,0,0,fca9dcc18fdb5e923a7d5ffae471944f30c53e8970448c3d9b0c0d1182566ccc,2024-12-03T21:46:08.623000 CVE-2024-20769,0,0,fc94ec9b24523d13cd61308da4c1e42f751777d8894b76724a9760090e1d57eb,2024-11-21T08:53:07.133000 CVE-2024-2077,0,0,adf75a2cd9c46d32008130c7b5b0524be77a37049c9ed44ed66000feedc71675,2024-12-09T22:39:42.837000 @@ -246810,13 +246810,13 @@ CVE-2024-21759,0,0,7509bbbe4e38f3516a28d6bb19bd5393f63d77a7b3e3ed654b7fc959ffd13 CVE-2024-2176,0,0,955c2e9ae3367e940b977e94700323554dd09eae846105ca3b5ba1203ad26729,2024-11-21T09:09:11.473000 CVE-2024-21761,0,0,84d8c5109a07c0c09a3363d79812e9b93dfd90df2f4bbc226ece9ed7e2d91a3a,2024-11-21T08:54:57.477000 CVE-2024-21762,0,0,19837661690ea17394b764006eb17103263b7e53db08c2a7ab09d97acc58dd79,2024-11-29T15:23:32.167000 -CVE-2024-21763,0,0,e72a40b0e729730a65a6fba316e0e404aee6ffc1c88b8a25e7c75ff111e3c5e0,2024-11-21T08:54:57.747000 +CVE-2024-21763,0,1,5aa1c67876a3611f6d45b29da83d05776ea7bdb28478c851cf0e3e3d1d0a0b00,2024-12-12T19:12:18.580000 CVE-2024-21764,0,0,6f8f5e202fc329111c172a70083ea833454288f0c82a4594289ecac9f15b0db2,2024-11-21T08:54:57.880000 CVE-2024-21765,0,0,c5319f193beaff002cc86127b9f1b6e0e9dcc803bb4e5999d4192c84fcd3977e,2024-11-21T08:54:58.013000 CVE-2024-21766,0,0,63616eac941393203711a4109e0cdc9d7cebee17fe9b7bf2258700eea7ff8e26,2024-08-14T17:49:14.177000 CVE-2024-21767,0,0,988bf46b0837fe240e375d95ad7dffbe1707c60536243b97ff718ed42ecfc279,2024-11-21T08:54:58.270000 CVE-2024-21769,0,0,a390a69b2d5e4d69b24f231497f49418eafe1ef26e9bfa64dbc1a76c891db7db,2024-08-14T17:49:14.177000 -CVE-2024-2177,0,0,67ba9926a7bb8431f1701f1a901a36f695298def01759811d238597fb4b00766,2024-11-21T09:09:11.667000 +CVE-2024-2177,0,1,f9e7f05183b3a4fb393fd62d1dfcd2efdae1986952ae52e8c0bb49fb64060fd1,2024-12-12T20:17:46.297000 CVE-2024-21771,0,0,836c16f6a03d393f099412804638af977a194ff45e2a774fdaf485b70f466be3,2024-11-21T08:54:58.510000 CVE-2024-21772,0,0,f310ab481479ca6605eb33ed866f077d30a9cc043049a45b9dca7b65aacaec66,2024-11-21T08:54:58.620000 CVE-2024-21773,0,0,18ffd55c3b3bc88b769a0a60072a06b2f11c2c5bd2e42489d365ecf87e312471,2024-11-21T08:54:58.750000 @@ -246834,11 +246834,11 @@ CVE-2024-21785,0,0,9a6462e1a4ec679c404234f546462fc2ccedea4788076efb9e4346caa9449 CVE-2024-21786,0,0,3b7692c292cfe04f566e45997f686e7ebd9a0d37b8f88eed63f3df5837053294,2024-11-21T16:15:22.200000 CVE-2024-21787,0,0,02b845fa11d30ef4d6b5248b543c263f9946579e27a5baee61af2daa73424f03,2024-08-14T17:49:14.177000 CVE-2024-21788,0,0,f9a4599f6e3684f11960e4f6592dc9aa65a582c5ca6406a9d40efd4597155390,2024-11-21T08:55:00.303000 -CVE-2024-21789,0,0,23978cbc26966c0823cf84e430c529748370333c0084414dfb1be445550b9bc0,2024-11-21T08:55:00.443000 +CVE-2024-21789,0,1,c34cd9f442e6303402470c0476d59eb25b078e9a77c0361ee2b35106ce4e225f,2024-12-12T19:11:30.663000 CVE-2024-2179,0,0,1895bf44238bc354ca883e4007a7b402322015d6a4985045dbfde80770c1bbe3,2024-11-21T09:09:11.937000 CVE-2024-21791,0,0,a67e0ef6e9bf4db6b180890b71471f6e3402c545c927d2c4dcca2990c1bf052d,2024-11-21T08:55:00.587000 CVE-2024-21792,0,0,5ad1f8e7252af650f0c6b22887aee307cf74e0b20b378df6bc369e8295b3ff9f,2024-11-21T08:55:00.733000 -CVE-2024-21793,0,0,0d5eceeb6007d4b2f963f888f1cbf355d99275255df0cf8d2204ba0a8ce41019,2024-11-21T08:55:00.857000 +CVE-2024-21793,0,1,55f3d8fa434cf99297046e24d2334dbe5f7d72bd3f8b0e81502e115289b9b09d,2024-12-12T19:06:50.877000 CVE-2024-21794,0,0,92971ba58a617e12e33592f56f344312a9fd834a6ca2a60f4701773e2e2bf362,2024-11-21T08:55:00.990000 CVE-2024-21795,0,0,d62170e36a7209c83a68eafaec40456bd65bdab9ac50abd2c075ddad6c6103c1,2024-11-21T08:55:01.140000 CVE-2024-21796,0,0,a3d18246346af019828932648e58a2336dc09f4c30761ed2232852bfa32bd446,2024-11-21T08:55:01.280000 @@ -246888,7 +246888,7 @@ CVE-2024-21844,0,0,e04897ad2ad5881e633215a6a410412470e4f176e5bb06fd43c64aaf54dab CVE-2024-21845,0,0,0b5c9f7aae0924a3862ec7a96e0d785053823d9c4d4b1e4e83d815264370b624,2024-11-21T08:55:06.673000 CVE-2024-21846,0,0,0f052eb872b1673703402ec5c955c7e8b4c0fc134d1ccc21f7d4ff8929a257a5,2024-11-21T08:55:06.823000 CVE-2024-21848,0,0,02bd5af39e1139f6d7389462995844cb394b49402b2b9598655ac3dc4b3cbca5,2024-11-21T08:55:06.970000 -CVE-2024-21849,0,0,3ccc71a80922bc12181f5b33ac9c264e9907e70d941c8921a3d6ba8792eb7afe,2024-11-21T08:55:07.123000 +CVE-2024-21849,0,1,b358000d3cb8925554482dcc184b5dd54860030956160bd8e569954a069a741a,2024-12-12T19:10:52.200000 CVE-2024-2185,0,0,534ed1460cb52f28d46542500fc3d2ef2d196844b46288287f293a7a690d94cd,2024-11-21T09:09:12.840000 CVE-2024-21850,0,0,3f4996285ba8f36af13beac4e19f7f6eaac6b7c930044e4f18b3bcd24f607c71,2024-11-15T14:00:09.720000 CVE-2024-21851,0,0,357d45614df90945550287893cfbeb32cbb4c927c6c52e5c9529544fa122fec4,2024-11-21T08:55:07.400000 @@ -247875,7 +247875,7 @@ CVE-2024-23304,0,0,92c39ed25142e10292f4cf492619ffe50eef087dc223559e6d3336ffb6a74 CVE-2024-23305,0,0,3fe779548b89272de22e625cd41cc0080e83a2006ef286cd61ac82fef6cc5817,2024-11-21T08:57:28.113000 CVE-2024-23306,0,0,edde950ea5922ba255a0d83d63eb4aad08f941b8aae52599bd480c8fbb7eb7d0,2024-11-21T08:57:28.243000 CVE-2024-23307,0,0,a9556517f89dd7026defc5e7a83735290a7a0d5574a0ffa43eae73ba7c04aa00,2024-11-21T08:57:28.370000 -CVE-2024-23308,0,0,2901f9090ef2db6357d5b0585bb001f4ffeb35f2674567141d063255b0154b81,2024-11-21T08:57:28.500000 +CVE-2024-23308,0,1,2451e6da930bbab951e0370d09bf853ad2eafd61488a022c59e14c670726c985,2024-12-12T19:10:12.500000 CVE-2024-23309,0,0,0e406b40ee72d3c010ab591de58e8eea7f87c5195def854966a82084509ec63c,2024-11-21T08:57:28.620000 CVE-2024-2331,0,0,725ba9bc922e0647096bf95f81d8267c1757632a1de6135c4813ddf1b07ca317,2024-11-21T09:09:31.250000 CVE-2024-23310,0,0,83a242ac975fbbda610595200d0b9997c57aaf104e1dab0cb2992f658e1c2eb0,2024-11-21T08:57:28.770000 @@ -248060,9 +248060,9 @@ CVE-2024-23532,0,0,7c8e275e0ba36c77ebba1d3abe33906a058bad73311f0066c91339433928a CVE-2024-23533,0,0,e15dc7bc0441fc4bd03025182ab4b2ca10edf6747474c57e5748dfad183b1705,2024-11-21T08:57:54.497000 CVE-2024-23534,0,0,492956e000f700fe3142271b6d8529c538110134ac79868be405e32fd1b5e9d1,2024-11-21T08:57:54.617000 CVE-2024-23535,0,0,5c0669c5a257f5da7bc05281a4eca64026473ced62332524ac02b8a63840cd45,2024-11-21T08:57:54.747000 -CVE-2024-23537,0,1,2a355687c8c064e2a4effcc0319152eebc95d92cae38ba3f30b02520d9d944e8,2024-12-12T18:09:25.500000 -CVE-2024-23538,0,1,94e830a3fea86a3b175c60c6d5bb78133e21727106f78ec5f4ef4dcba448962f,2024-12-12T18:09:28.513000 -CVE-2024-23539,0,1,9b55cbca7bdf636ec685d8727e5d6b0bfc81b1c189227795afe0b53e982a668d,2024-12-12T18:09:38.490000 +CVE-2024-23537,0,0,2a355687c8c064e2a4effcc0319152eebc95d92cae38ba3f30b02520d9d944e8,2024-12-12T18:09:25.500000 +CVE-2024-23538,0,0,94e830a3fea86a3b175c60c6d5bb78133e21727106f78ec5f4ef4dcba448962f,2024-12-12T18:09:28.513000 +CVE-2024-23539,0,0,9b55cbca7bdf636ec685d8727e5d6b0bfc81b1c189227795afe0b53e982a668d,2024-12-12T18:09:38.490000 CVE-2024-2354,0,0,9ef22bf3d864e2be6e543bd3a73b2f5ee7cc73d0ab2f2e93bcc11477b9eb8ae6,2024-11-21T09:09:34.840000 CVE-2024-23540,0,0,a1ffc13c754025a5714bad869c9bedbba69b7f77d028f2f8463a9674183969d2,2024-11-21T08:57:55.270000 CVE-2024-2355,0,0,b4b4ae46f948b9a0cf412a2a393ccc0268e96926d0e9688887b6bb1cb8a537c9,2024-11-21T09:09:34.970000 @@ -248441,7 +248441,7 @@ CVE-2024-23979,0,0,5a832ca0d3bcf53ee67c9035fbab0f440cf43880c3603bd97ee2d6ca7fd7b CVE-2024-2398,0,0,9e7ce716c3ea84d1ff685ecb544fc6fec50bbd38d47dbb101f294f326ff6bf22,2024-11-21T09:09:39.960000 CVE-2024-23980,0,0,411e85131c7d9778548a43e9d874316e38af2bfd458db3a21d030246304ce2e4,2024-11-21T08:58:46.757000 CVE-2024-23981,0,0,de752494b9b9d36d12de7c0a154d8ec4c0e821868b06f6142125e69c71ee2217,2024-09-06T20:27:57.367000 -CVE-2024-23982,0,0,9ac596da8cbf649726e3d5439fb5e4efbd5fbed1fff2b12814cc6444e9dcdfad,2024-11-21T08:58:47.017000 +CVE-2024-23982,0,1,93b871bb849ddfdc1e819724eabf618a026ea0045e6f41c00f87b173c4d45818,2024-12-12T19:07:57.403000 CVE-2024-23983,0,0,02d6710faa1522bea66123bcc82a087d871b3ccedc8696618c17451f9d9cc1ca,2024-11-12T13:55:21.227000 CVE-2024-23984,0,0,f162dd4abfc9d84b85054bc8ce91537d92c2043213b8f61db51ff4d1ba0ef643,2024-09-16T18:03:16.707000 CVE-2024-23985,0,0,9d6bbccc2e98c1d86fee1dcf9004c07eec9e18a3b2de4c9ffc352d8173ef0e43,2024-11-21T08:58:47.370000 @@ -248614,7 +248614,7 @@ CVE-2024-24334,0,0,713795ae83285288c517f8f3a0e97726ea525b235c0de1cfc8738946628a8 CVE-2024-24335,0,0,e67b0750d917129219a06e9bfca3036933571abdbf0afaf4f2dbc8b5570606e7,2024-11-21T08:59:12.203000 CVE-2024-24336,0,0,1952da1b88d20519fc127b44927f61ceb0afd67177cfe9e7d975460271a98e88,2024-11-21T08:59:12.433000 CVE-2024-24337,0,0,84cd61a14c577874a9be59e052b4ac055008e3a4ca3fa3b8c3dcce74398ea74d,2024-11-21T08:59:12.647000 -CVE-2024-2434,0,1,b1d92e7e412cb108270aabeddb76c0b907d7e681eb6101fbf581bcecc1bcf28e,2024-12-12T17:54:50.840000 +CVE-2024-2434,0,0,b1d92e7e412cb108270aabeddb76c0b907d7e681eb6101fbf581bcecc1bcf28e,2024-12-12T17:54:50.840000 CVE-2024-2435,0,0,13946b56c488dfc70f76fc7b5d012cb8792a179c2afed5608a2fab6658f7c7eb,2024-11-21T09:09:45.060000 CVE-2024-24350,0,0,3fa9787a170971836fe375501d454363e08819a985bc007c689b66061ab513d4,2024-11-21T08:59:12.883000 CVE-2024-2436,0,0,131f4de16549a73314edd1dad91c27981a3ce2efc80c0ef6337f5c3ea4e2795e,2024-11-21T09:09:45.180000 @@ -249747,7 +249747,7 @@ CVE-2024-26004,0,0,fde2d42e2610c51c10504bb6c3916fb89500c264b8ec9b06c18924f884e51 CVE-2024-26005,0,0,ab8dec86b835a1025d9007a91813d1fb4ad91c2949fe7b6a778b69a8a5e1905d,2024-11-21T09:01:45.453000 CVE-2024-26007,0,0,5566a1952f2701dd4149a375a6c93e3c6434006ebc54211b6a50bcacb2b01156,2024-12-11T19:55:59.830000 CVE-2024-26010,0,0,aa94400b6d9b88521b847077f70baf8416af93283c6afed0d9452bca0e3c5cd0,2024-12-11T19:54:35.323000 -CVE-2024-26011,0,0,e974a2b113f427dd018031dca3d60158e24db135804a10020cf79fb5b92d5801,2024-11-13T17:01:16.850000 +CVE-2024-26011,0,1,c11541fdad772e94b22af8e91bceb09116d56319f79d2943860d22ca66673a67,2024-12-12T19:33:58.833000 CVE-2024-26015,0,0,61e1ee285e159a140490fe9bac1615210ace2b02df5e5f1a9d7b48836125a67e,2024-11-21T09:01:45.940000 CVE-2024-26016,0,0,0ae73fe611f07c6e72809273d28a2e16fd71142d8f7d9b985444be8bf710ce16,2024-11-21T09:01:46.090000 CVE-2024-26017,0,0,11d040a25f5c2d5c2e1e2401973b3159ea6e8ba153c9a2238d873c2f164fc160,2024-11-15T14:00:09.720000 @@ -249759,7 +249759,7 @@ CVE-2024-26022,0,0,62def4391953a1347cbd7cb8238b342a4564ced73a07832771fb61c2cae55 CVE-2024-26023,0,0,ecca437928ab5939dcb72afcd1f9882735a76a4700af515a957792560ea24f83,2024-11-21T09:01:46.910000 CVE-2024-26024,0,0,9a14a4249aa54720419704a007104a85741c0e50b67ccf19857114c30b57ec4b,2024-11-21T09:01:47.107000 CVE-2024-26025,0,0,c586ed1512ac0e91359d6635f93950bb4eb3433aa08d576c59a8b68453454bab,2024-09-06T18:54:37.007000 -CVE-2024-26026,0,0,4ed39b0a12cf42d0aaa15a839d4a97c04bc22939686a46dba922cb2a84b3742f,2024-11-21T09:01:47.370000 +CVE-2024-26026,0,1,ffac277b091947338dc44267e08a05e78933f00431a2382b3c07a4c8da44c85a,2024-12-12T19:04:05.373000 CVE-2024-26027,0,0,c544a792ecfb1e8a3bdc3c47867ed5f107afab2bf3baa0c3fdee6cf7501c4198,2024-09-06T18:52:51.097000 CVE-2024-26028,0,0,ede9fe4cab969be7a28fa27ed4c92b2b85d7eee04aae61937a86bd32f02b4349,2024-12-03T14:18:21.500000 CVE-2024-26029,0,0,3f28af0f4964fd94644412ede3b2a43d1b0eb4a7f31640688a6456b5a22176d1,2024-11-21T09:01:47.747000 @@ -249785,8 +249785,8 @@ CVE-2024-26046,0,0,0c457d57bf34514107ad4779d9492ae9dcfaf8608bbf002a0eb2a27875e5d CVE-2024-26047,0,0,2089ca080b8d7f7da347608fa836709dba71527ddf473ac9f04b08d05776f800,2024-12-03T22:22:25.890000 CVE-2024-26049,0,0,897daa5fa9351ade49e2ed28976d1d81132990ac8fc87eebe9f6c834340f00ff,2024-11-21T09:01:50.167000 CVE-2024-2605,0,0,784aec07cbefc12316cad480753cda8fd3973b176f13575456f92752429aedda,2024-11-21T09:10:06.350000 -CVE-2024-26050,0,1,3efe64ee212f2c36cf2fa8c57273a1aa2423b0c40cb052a92b0d3584fa7c09e3,2024-12-12T17:15:09.840000 -CVE-2024-26051,0,1,0ca930c879a624461d8eb665370ebd2bb257fcb0b6cf1b660b71e9a0beb7a18c,2024-12-12T18:15:23.183000 +CVE-2024-26050,0,0,3efe64ee212f2c36cf2fa8c57273a1aa2423b0c40cb052a92b0d3584fa7c09e3,2024-12-12T17:15:09.840000 +CVE-2024-26051,0,0,0ca930c879a624461d8eb665370ebd2bb257fcb0b6cf1b660b71e9a0beb7a18c,2024-12-12T18:15:23.183000 CVE-2024-26052,0,0,f320dbd982698eaae20e6d38a40220d06c671d55fbb93cadee7502524b69c8c2,2024-12-03T16:25:48.917000 CVE-2024-26053,0,0,ae2b5ef6561387b5157e0ff74250704058c7f50ff7971659be9ab0ce9a4d555f,2024-11-21T09:01:50.673000 CVE-2024-26054,0,0,9e376e5377fc6cf735a34a6504f8bfa997088b56b700b0a91f45d02412e401cc,2024-11-21T09:01:50.803000 @@ -249855,7 +249855,7 @@ CVE-2024-26115,0,0,e742522f91927fddc8e763add2fb92153b4aacf095053a8dfc80409b80cbe CVE-2024-26116,0,0,aaafc90393a81e593f63d3a8a0cd83a982ad1b6e26d7d55dee5b770ea7d52da4,2024-11-21T09:01:58.053000 CVE-2024-26117,0,0,7eb9e3c5e1a2f8dcdee736bc721f1109c2e28094964bce2a81b049d68db3a661,2024-11-21T09:01:58.187000 CVE-2024-26118,0,0,51eecbb3f408b7b654b7ea484ab79a4be1e6d997e00ed8c27833ae8c7b8b7702,2024-12-03T16:28:58.907000 -CVE-2024-26119,0,1,5b102632581c816f768d30a26236bf7699d14da7104be52e4e8934b4fbcbd819,2024-12-12T18:15:23.370000 +CVE-2024-26119,0,0,5b102632581c816f768d30a26236bf7699d14da7104be52e4e8934b4fbcbd819,2024-12-12T18:15:23.370000 CVE-2024-2612,0,0,f805fb42cdbedb37e5339422af2255fa44fae8860c2c09c1e0b441f18c21bf68,2024-11-21T09:10:07.573000 CVE-2024-26120,0,0,43dfe6d4a5bd0c25647885b13659676989d5db62934997c87a611f3edfaa57c6,2024-12-03T22:21:01.987000 CVE-2024-26121,0,0,afe102560392f08cf7f893ae14971f1f2bc427a0a9f482ade0ad66c3bfd1455d,2024-11-21T09:01:58.677000 @@ -250038,7 +250038,7 @@ CVE-2024-26298,0,0,d849b22d38849457e8d70352c71bcf7a1ae4997161496d267f89ddf16b9d3 CVE-2024-26299,0,0,95782b51175da6937296aabd97cbf90dcb30a79b661e30b007d4560cbbca7d8d,2024-11-21T09:02:19.353000 CVE-2024-2630,0,0,2af83f9f795f960186c67537f6b5530dabbe21e4d6a4e3b253bc24a01772e712,2024-11-21T09:10:10.450000 CVE-2024-26300,0,0,49647806af38181b43e1c3922a655d0ff86fdf1e1ba9eaf60a3ec1d59ddc187a,2024-11-21T09:02:19.470000 -CVE-2024-26301,0,0,f5be60ff48542b92169b4a90e4c7231960dc8c611be528ca8c1d46f60d77e4ba,2024-11-21T09:02:19.590000 +CVE-2024-26301,0,1,fdeccac21e4b050037ce781e3c0f305e5f4e289d72eb5d89c1ba8d2f0f0b3a6c,2024-12-12T20:12:59.017000 CVE-2024-26302,0,0,fc5638e5f76b6239bb433ea39fb38c5e3b9f0a6c8cdf6356f010d0b303320b91,2024-11-21T09:02:19.697000 CVE-2024-26303,0,0,683c75be030d56d22a80af6c831391a578fbff95d8a5ed04b60b17b6ef840eb2,2024-11-21T09:02:19.880000 CVE-2024-26304,0,0,56bdf39b2fd43778db8cbd7fca5f3445a4b499228769887ce2c61f9a8c917ddf,2024-11-21T09:02:19.990000 @@ -250174,7 +250174,7 @@ CVE-2024-26607,0,0,c3d75d6cb02dbf616fc673e20286eb04a08a40ca8a2db7e47cdfab2dd5189 CVE-2024-26608,0,0,29efe420d2ccbb71d5866748d78b9497b2910cf165d9326b588b4947e20371ac,2024-11-21T09:02:39.107000 CVE-2024-26609,0,0,bb896216d73c7b31d6903ef4a1df35e3e4fcec2e096dd8b8ec48bcb68cced2e1,2024-03-12T14:15:07.133000 CVE-2024-2661,0,0,2ec4911b192aa1630daf76b1acce06b7079a2f63ea678aac997612936adcd3cb,2024-11-21T09:10:14.127000 -CVE-2024-26610,0,1,aff5bbf5af6220741c3eb841f86a03814cdedc86850e44cc219556dc611c0cde,2024-12-12T17:31:47.210000 +CVE-2024-26610,0,0,aff5bbf5af6220741c3eb841f86a03814cdedc86850e44cc219556dc611c0cde,2024-12-12T17:31:47.210000 CVE-2024-26611,0,0,64f42cb427b1366332d03a2e15fa7496d7c78b91c0a6a2df5288a043d03c74f9,2024-12-12T15:30:50.397000 CVE-2024-26612,0,0,29db4599d692ffd3b6cf3d63b4006e11f7c33f3d7e51697cb02b2485a0b0aae8,2024-11-21T09:02:39.610000 CVE-2024-26613,0,0,887f6e7769115404b4046d42893cc797ad2101f3efa9c8256bb46110b9059d9e,2024-03-12T14:15:07.310000 @@ -250191,7 +250191,7 @@ CVE-2024-26622,0,0,44771474d96e6a32e262a8e82c8d605514616358779ded6b7654a20fc0c2a CVE-2024-26623,0,0,0559021091993fe9db37214ef7cd77c9efff423028df4dd92763f3af84de83b6,2024-11-21T09:02:42.767000 CVE-2024-26624,0,0,dfec722c86cb19deabe85be0fdccacdcf71bc34ee8cead4ebe6ca2d88e75d73c,2024-03-27T14:15:10.163000 CVE-2024-26625,0,0,1d457c1d2cd319d91a0c264b68061fe6c460ae66e9d6c535307a9c22b32c0e3c,2024-11-21T09:02:42.897000 -CVE-2024-26626,0,1,c637241eede756972b018a0fcc06f149dac17cabb0f560373fa5e5595e3e8ad3,2024-12-12T17:26:08.137000 +CVE-2024-26626,0,0,c637241eede756972b018a0fcc06f149dac17cabb0f560373fa5e5595e3e8ad3,2024-12-12T17:26:08.137000 CVE-2024-26627,0,0,9f12c31c6ce3575af57af9fa35a77bbd2153ed3ef1d5ea2659ac8c0a7eace89d,2024-11-21T09:02:43.143000 CVE-2024-26628,0,0,da7f47400f41cb31ecd3afb43bae4a639d3d68eda0a5da59e7d46fbaf261a8b7,2024-03-20T17:15:07.367000 CVE-2024-26629,0,0,19536d7bbbd7c1bf3ecba57696678d466723221ca6896ee35f4cfae3203690d1,2024-11-21T09:02:43.343000 @@ -250633,7 +250633,7 @@ CVE-2024-27026,0,0,db59343777826d1c6d8768c2cfaa8a1568c83a35e6f76e5721b110c4a60b3 CVE-2024-27027,0,0,ec024f008e45533c7aa91a2939bed64fbe577975d8b93228076417e0feb7b7fa,2024-11-21T09:03:41.650000 CVE-2024-27028,0,0,4246551a6c16b60a708e8d31512be639408dd731b44c719c490d0705c79e5515,2024-11-21T09:03:41.770000 CVE-2024-27029,0,0,17fcce33f8482d31f5e54132a729da9ea01bda3804098e8bd0bc69dd3128e56c,2024-11-21T09:03:41.980000 -CVE-2024-2703,0,1,c9a68ebea086b1029008af78c4567f462cebcbd1c90bc610ff5a2636d7089ddc,2024-12-12T17:26:40.867000 +CVE-2024-2703,0,0,c9a68ebea086b1029008af78c4567f462cebcbd1c90bc610ff5a2636d7089ddc,2024-12-12T17:26:40.867000 CVE-2024-27030,0,0,2abf4350c785b2d680837305e384d5e9c3adf01d441112907fac470aaab2d456,2024-11-21T09:03:42.103000 CVE-2024-27031,0,0,882a64ebcb04b7e7a0104eb59e7347599aa3e6d6ebd76f96d88e84538f5bbcff,2024-11-21T09:03:42.230000 CVE-2024-27032,0,0,e068ae8ac1d8d474830da7be0da09ff4c92e7b237812b93a406b780ffdb2a3fe,2024-11-21T09:03:42.353000 @@ -250644,7 +250644,7 @@ CVE-2024-27036,0,0,dfea46e2522d2d18e0cc6a9be82afdac129cdfaeb38d9953b97399c588ca6 CVE-2024-27037,0,0,3e725300d6a4526e55f969539b8217b91220992a50dd1eacc11de8caeecbafea,2024-11-21T09:03:43.053000 CVE-2024-27038,0,0,e7b41eb86e51cbe66e9b3b0c9c6d6d32580f142a08ef81c98a95707a51c819f2,2024-11-21T09:03:43.260000 CVE-2024-27039,0,0,b5208e7380b924d92f69017aea5f13f8418ceb2f3e9287ac96416ef79799f293,2024-11-21T09:03:43.410000 -CVE-2024-2704,0,1,08574c4c93b7eb8d39fe9ad19e5915cf67b4518a9ad69e3b003ae0373a536a61,2024-12-12T17:27:11.390000 +CVE-2024-2704,0,0,08574c4c93b7eb8d39fe9ad19e5915cf67b4518a9ad69e3b003ae0373a536a61,2024-12-12T17:27:11.390000 CVE-2024-27040,0,0,daadacbb6e9e7c80fef17ec3ae32c519f0b5983bc589ce776ef1242d64bd3e8b,2024-11-21T09:03:43.543000 CVE-2024-27041,0,0,763a17f6a488caa403465e7987579ba453cdd4097447f29e20834d9daf7dbe42,2024-11-21T09:03:43.730000 CVE-2024-27042,0,0,a0620ab3cf9ce3d1ca7cb9d61d46c5937c6840066d08f6f3b61229d2ba572a57,2024-11-21T09:03:43.930000 @@ -250655,7 +250655,7 @@ CVE-2024-27046,0,0,4eff43463dc586a9a83522f892e7552b7997cb625a24915ae394c1ca8cdc6 CVE-2024-27047,0,0,0ef9480ce4d753336ea3de6ee687d7735a60fdf839093164c770fb0eb9ee5b2b,2024-11-21T09:03:44.563000 CVE-2024-27048,0,0,cba3c221855b5d2aff858589ca1492d78266d371b0f768b5cfa9276efc823996,2024-11-21T09:03:44.707000 CVE-2024-27049,0,0,e2be0b2646d60f2c8bd50f75159bed0a7c83eacf6f101c73838b0a4bb3d7c331,2024-11-21T09:03:44.820000 -CVE-2024-2705,0,1,e626070f180caa122294e7f41895b56d79e384475450e8e9dbb2b4cc88f97f8f,2024-12-12T17:27:35.747000 +CVE-2024-2705,0,0,e626070f180caa122294e7f41895b56d79e384475450e8e9dbb2b4cc88f97f8f,2024-12-12T17:27:35.747000 CVE-2024-27050,0,0,4121ff17e0e7ffed687d903c808e57c6a91a9fd4a37de7c8602de749e226af97,2024-11-21T09:03:44.947000 CVE-2024-27051,0,0,f826bcc92fe64c0faf8646cc41c58617199876a1843d86884abe919f81a4bdd6,2024-11-21T09:03:45.127000 CVE-2024-27052,0,0,b014ef3d70e7d52f212b070ccf280ec8602a40234d19cdb7cfeefe9fb54997dc,2024-11-21T09:03:45.253000 @@ -250666,7 +250666,7 @@ CVE-2024-27056,0,0,0c46f13676f36e598862e1367000c5f83b6f006bf4cfa76fa723d92a467f9 CVE-2024-27057,0,0,59020acf3ab82c0eef52cab6667be5665e673c02ff7c385265b72e8eb5c4ebf2,2024-11-21T09:03:46.097000 CVE-2024-27058,0,0,e8e18c8efb56c2ad87995b6dc7ebbe8c01bb5c8a51c8ae719afbfa612893fc4d,2024-11-21T09:03:46.217000 CVE-2024-27059,0,0,908c2afe474cf2b7a4af9f85eb1e71ea5c6edb7664e5a06d4976d064fbcaaf54,2024-11-21T09:03:46.410000 -CVE-2024-2706,0,1,ec4b783f22cb2952cae8bff1153eed6be7a282f6f994a45b7c4840589cd8711c,2024-12-12T17:27:56.637000 +CVE-2024-2706,0,0,ec4b783f22cb2952cae8bff1153eed6be7a282f6f994a45b7c4840589cd8711c,2024-12-12T17:27:56.637000 CVE-2024-27060,0,0,2d2a40042b10d44d5819a0c63a0f6d4e0ab99c0e0f78542b20406a585f34d88e,2024-11-21T09:03:46.540000 CVE-2024-27061,0,0,36106eed528d548d97b156ede779488bb9a7ed8362c8cd75e4e522528c004492,2024-11-21T09:03:46.663000 CVE-2024-27062,0,0,1731f85c74cbfffe2b0174004fb7faa0936dcae34c056b7a42ec2105bb8663bc,2024-11-21T09:03:46.793000 @@ -250677,7 +250677,7 @@ CVE-2024-27066,0,0,45489c5858449ba05c1b91abb6a297431fa1b15613b430141b6e4f24bb64a CVE-2024-27067,0,0,011ef9cc28ee612fae3fb438c504e6a54ebfe37fbc548135490706f5eadcf768,2024-11-21T09:03:47.497000 CVE-2024-27068,0,0,8ec370044116a28e514f6146e9fad82318c8912116c70c3eb25511542326564a,2024-11-21T09:03:47.610000 CVE-2024-27069,0,0,e9743f38f3b0307385f1bf26cbe4e0920b023cc4f5b6078577cef6174c9c2ae7,2024-11-21T09:03:47.723000 -CVE-2024-2707,0,1,5cfa69590005608fd1debf42932015c9cf8cd3c9c070da4be1ce7ead8e5b2bab,2024-12-12T17:28:32.270000 +CVE-2024-2707,0,0,5cfa69590005608fd1debf42932015c9cf8cd3c9c070da4be1ce7ead8e5b2bab,2024-12-12T17:28:32.270000 CVE-2024-27070,0,0,5728d733445420e543a00cefb363ffee0d2962b5a7e8dbcfd72b8eaa6b2ce8c7,2024-11-21T09:03:47.847000 CVE-2024-27071,0,0,f9bba2e4c79fde8fd17416a9da7afa210384e33ae5e7526bcec5130ce1607029,2024-11-21T09:03:47.980000 CVE-2024-27072,0,0,dbf4bba440af57458f216ea6e1cce4da447124fd45b4acb93cabbca6afe511c6,2024-11-21T09:03:48.090000 @@ -250688,7 +250688,7 @@ CVE-2024-27076,0,0,68193236af2400d3d50eb87b81914968c7efe809b5a0d09274d3ebfe31b81 CVE-2024-27077,0,0,f19be64d98151aa808a791cfe1856a01cf25cf7e241a9246337c745a9c60fb9f,2024-11-21T09:03:48.840000 CVE-2024-27078,0,0,775fbd0952d70cab1a9ccf0cb196954daddf2023c7749062b0c96c05ca2cde9d,2024-11-21T09:03:48.950000 CVE-2024-27079,0,0,07de70fa8c3b809ff48e2ff24e87d600a8debe70cf3c7268624ebbd9a1379ecb,2024-11-21T09:03:49.070000 -CVE-2024-2708,0,1,bf697bc47a2f6d1f340b86849095414aa8022fd5fa182a3b6858d8aad137b35f,2024-12-12T17:29:07.680000 +CVE-2024-2708,0,0,bf697bc47a2f6d1f340b86849095414aa8022fd5fa182a3b6858d8aad137b35f,2024-12-12T17:29:07.680000 CVE-2024-27080,0,0,02429991ce9474cf345b7cb16f8cc48985b566887cfdb16e19d4245116b2d135,2024-11-21T09:03:49.183000 CVE-2024-27081,0,0,80ca12be4ccb643aa9b9acced80a6c8edec931ae4a7630a48e36baddb6e3240c,2024-11-21T09:03:49.310000 CVE-2024-27082,0,0,7623332f771e3dd372dfe2b85767d36822b10e9c3cb21402383faa8107f9f338,2024-11-21T09:03:49.447000 @@ -250699,7 +250699,7 @@ CVE-2024-27086,0,0,31b4ebe2efce4a28ab0b8bcfc7f002678828a55ea41b5b1acf463da459be8 CVE-2024-27087,0,0,449f5eff533e448b341efeb202635b8ea42f7dabd22acfcd3f0ec9e3f10bf11e,2024-11-21T09:03:49.970000 CVE-2024-27088,0,0,f43c66360a7c9299381d0e299f4816628fffeea3c5fa73c594ae9d718302efbe,2024-11-21T09:03:50.097000 CVE-2024-27089,0,0,32c5f647bd4542a63d3920acbc84f8120e07a411286d59ab2a36ed9130fb3505,2024-02-26T20:19:06.073000 -CVE-2024-2709,0,1,297c40d248d51ec740c7403fb26c5d03674e102d285a860c91e917ac0e61ced7,2024-12-12T17:29:29.930000 +CVE-2024-2709,0,0,297c40d248d51ec740c7403fb26c5d03674e102d285a860c91e917ac0e61ced7,2024-12-12T17:29:29.930000 CVE-2024-27090,0,0,a07ae4769ace53fba27721c91f1199a3fffd8db8c63ab88a362dc2b06bf48566,2024-11-21T09:03:50.243000 CVE-2024-27091,0,0,5d15379a0e25de57c218506fc2ada5af1788849b633652680370f5e888110431,2024-11-21T09:03:50.373000 CVE-2024-27092,0,0,851145a9935934a639ce92cf9e4a15d78b1d0f49fea1830ba1cc2c02b30facb8,2024-11-21T09:03:50.500000 @@ -250710,7 +250710,7 @@ CVE-2024-27096,0,0,8c1fead2949723d8c294d86f59640a60a116cc744eceeb5fdae4e5dccd046 CVE-2024-27097,0,0,275ffd2044c7c91ef48ab9e8697562be8cad3e8c87f8ebee381769e17f66f059,2024-11-21T09:03:51.193000 CVE-2024-27098,0,0,5e09a15f3dc0751f8d21a8fb623d0c3134a04930aefeacb35c36f1bc65dd0638,2024-11-21T09:03:51.313000 CVE-2024-27099,0,0,f7b30e990d7c353aafd3fc8896f44f834c33a48c7e4370e410a9218f97f05f99,2024-11-21T09:03:51.437000 -CVE-2024-2710,0,1,001269c32b1f0eb15da92a265d34f54cbf493f381bf937b59ddbde30025a682a,2024-12-12T17:30:23.267000 +CVE-2024-2710,0,0,001269c32b1f0eb15da92a265d34f54cbf493f381bf937b59ddbde30025a682a,2024-12-12T17:30:23.267000 CVE-2024-27100,0,0,8508ad18190a019203604be481303560b90631fee2ced04d03ca66167b3e3a17,2024-11-21T09:03:51.563000 CVE-2024-27101,0,0,742992fa71b398a15715e3e520dbe09c308c4ac568b904be7d12d66735db88b8,2024-11-21T09:03:51.683000 CVE-2024-27102,0,0,6c12cf63c12d22ea915cc227e9583e7af4cd59244b4b118acc8d47c0ba4db88b,2024-11-21T09:03:51.810000 @@ -250721,7 +250721,7 @@ CVE-2024-27106,0,0,9c1e1e3aaecbe81bf4136e606c9396d1663885e33308f645d741303d56ba0 CVE-2024-27107,0,0,de9626a0540dfa34388cd1974433342c802ac7483f11558ac61776a5347a971a,2024-11-21T09:03:52.500000 CVE-2024-27108,0,0,09fb2fc7db45ee98456c2e5a9df05165631ff736cfe6c5ece9d645fc2c4248c7,2024-11-21T09:03:52.643000 CVE-2024-27109,0,0,72c0db4ae248d388cbd7d573c97d27db954732b262c4e919bd9a8bda4213d344,2024-11-21T09:03:52.767000 -CVE-2024-2711,0,1,b36993ce5c067b69dc18077fdf04c12e2b840962c373cdd4129a9ebb69c9db0e,2024-12-12T17:30:41.927000 +CVE-2024-2711,0,0,b36993ce5c067b69dc18077fdf04c12e2b840962c373cdd4129a9ebb69c9db0e,2024-12-12T17:30:41.927000 CVE-2024-27110,0,0,421b27eae35f04e534d5b64167aa383e7fd30e9e0b38e73d90488f41195465a9,2024-11-21T09:03:52.883000 CVE-2024-27112,0,0,12b7db48eaab61d03d7eb1e2934fe0ec85a795c19f68b02a572bb40d62a6a86c,2024-09-18T18:42:19.667000 CVE-2024-27113,0,0,4bf43d1f1f29896d4bf8ba2c9e6966a54a7fa2d6ad003f0b20bc4337c6110a9e,2024-09-18T18:43:00.140000 @@ -251139,11 +251139,11 @@ CVE-2024-27626,0,0,9a1abf5d0b8cb2d3b863768b43ec83911190b875da99fdca947dfb8d0f43e CVE-2024-27627,0,0,64e619d9251dac6d6016764b95186a6975a71f8714a3967a40144f57f22acc23,2024-11-21T09:04:49.697000 CVE-2024-27628,0,0,1f8afca8560984d1e89d56d5ba3d725ffacfb46d6fb433f79a414003de710b28,2024-11-21T09:04:49.920000 CVE-2024-27629,0,0,925d6c515470e75988e5c00e502d5ff2d6b8836f5e5c3c8e1facf7db93bb0b30,2024-11-21T09:04:50.130000 -CVE-2024-2763,0,1,3f18bfa4fd358968aa90c50d9ee28b19b5412989c011c855e39ada9c410ddc2c,2024-12-12T17:31:50.877000 +CVE-2024-2763,0,0,3f18bfa4fd358968aa90c50d9ee28b19b5412989c011c855e39ada9c410ddc2c,2024-12-12T17:31:50.877000 CVE-2024-27630,0,0,731bb8197af928fa1856445520f3756b9aaeb95131f03d7742b6fef448807c07,2024-11-21T09:04:50.337000 CVE-2024-27631,0,0,103c8638d1817e707cc71d480f3c6c37dce3aa1d7f3ffd71e92f717245a4593a,2024-11-21T09:04:50.500000 CVE-2024-27632,0,0,806c654f1571354881d3c6348cc0f58a5e5f574c6954819a3746e29682bd59d2,2024-11-21T09:04:50.717000 -CVE-2024-2764,0,1,3f3c25f4f3a08eb39b9d08adf8bafa0aa7bdbaabe9053d418949f903a6821eff,2024-12-12T17:32:10.783000 +CVE-2024-2764,0,0,3f3c25f4f3a08eb39b9d08adf8bafa0aa7bdbaabe9053d418949f903a6821eff,2024-12-12T17:32:10.783000 CVE-2024-2765,0,0,25d34160b19a37018246e688c43b2f7edb2c0925d78ee66366358a9db455b6d3,2024-11-21T09:10:28.063000 CVE-2024-27655,0,0,64fa652cff6d4913a7eacc3477b493ff8020b9ebde555ca388d39ea40f9c07a2,2024-11-21T09:04:50.860000 CVE-2024-27656,0,0,68f3453eec67e27bd69569bc008dd807d641f5cc4dd19bbc4b6e65dd6883ecd0,2024-11-21T09:04:51.073000 @@ -251301,12 +251301,12 @@ CVE-2024-27861,0,0,44687bbf9414155e406d842a229f671ff45e5709268fc42f7e0846677b06e CVE-2024-27862,0,0,1879dd3c7b86226e41db14689055cbd9455607ed315179a7b729f6913bf91dce,2024-12-10T15:00:16.310000 CVE-2024-27863,0,0,bc20f934200c90ab71177ba452dea8ed95327208c78d45ff56560458c5cbbb31,2024-11-21T09:05:18.200000 CVE-2024-27867,0,0,9d8a031b2bac38a4828644f9e0ea14edefe724dd0e937c81c7aeb7d5722cc9e9,2024-12-10T14:42:58.173000 -CVE-2024-27869,0,0,6e32a9ffdaa128992a9fa73116ac1928876fc9fe0764d0f9da711d653ce9c617,2024-09-20T12:31:20.110000 +CVE-2024-27869,0,1,442e73dd0d7130124e1f9354705c039a9fb91c795afa462c9d6d657225ed2617,2024-12-12T20:08:50.837000 CVE-2024-2787,0,0,0c477846917fd22b31e9c1d06001e4f39c193fa1a28a292429193d6118b3549f,2024-11-21T09:10:31.060000 CVE-2024-27871,0,0,970b05cbe9294bb0a3bb5c093d25c78edda1afa20430c21070839e14a02f2ee6,2024-11-21T09:05:18.840000 CVE-2024-27872,0,0,b43781852f09d2090c80445aa16b248a0d29720fdc116e2bbdd0dbeeaf3a4b38,2024-11-21T09:05:18.997000 CVE-2024-27873,0,0,af19869e49617cb610d7eea767fce4e92f7dda25373d3488798e008324fbdd2a,2024-11-21T09:05:19.140000 -CVE-2024-27874,0,0,a3ae0816a446eb62ea47e1d8c747a6a199c7f1058068e6b70bf6c237aa41702d,2024-09-20T12:31:20.110000 +CVE-2024-27874,0,1,ca75be410f89fd6d6ff73b3cd26f8caeee20e4e0ec4b8c8f952c5e051807ca54,2024-12-12T20:04:13.590000 CVE-2024-27875,0,0,8df39e5d544a78e5c1413d584d661e6ffec101f654beecd0003b6e9a0719503d,2024-09-25T19:44:53.983000 CVE-2024-27876,0,0,b7f87bbaa63f346af2d221b267fbf1fa56201cd4b9f728c4e431ba1212de0e97,2024-12-12T16:10:16.487000 CVE-2024-27877,0,0,45be2b5613afa9ae468b6af267aa93bdc0afba5faea5f453002cf918f675cc6d,2024-11-21T09:05:19.787000 @@ -251560,7 +251560,7 @@ CVE-2024-28135,0,0,6d8627a9b034ba8daa88a5653a4fa0fcc3873b400b81ab25bdd0e76c225d5 CVE-2024-28136,0,0,398b3e60c35d63350ccdd7436d0410a7095050774975b3a534ff55e78c95c043,2024-11-21T09:05:53.517000 CVE-2024-28137,0,0,d00b9036b2b7e693ab669d43cf51d8844983db366103d517587e7601c3ae558f,2024-11-21T09:05:53.637000 CVE-2024-28138,0,0,af84d5c66a2669116f8f10dc2942fd5e7b29713533dbd72a5523f381091dad4b,2024-12-11T17:15:14.827000 -CVE-2024-28139,0,1,edf594f5edfd9e55d8089c9470f493c8f819aa8b8096683baf0211d16796568a,2024-12-12T17:15:10.010000 +CVE-2024-28139,0,0,edf594f5edfd9e55d8089c9470f493c8f819aa8b8096683baf0211d16796568a,2024-12-12T17:15:10.010000 CVE-2024-2814,0,0,266291004cb50fc9fa499704214f3d6d747ab61c03d4ecf60b55016bd9e70c6a,2024-11-21T09:10:35.307000 CVE-2024-28140,0,0,4c0d53437c48eb1f32a5b64caceb78ae4d2e11497873371834b83dd5680d3140,2024-12-12T01:47:46.317000 CVE-2024-28141,0,0,d301dc86e6b9da2d535b33aa3d93591f7cfa6960db015fd11adcc9dde289a182,2024-12-11T17:15:15.007000 @@ -251685,7 +251685,7 @@ CVE-2024-28285,0,0,d6af77d4c1b881ace2cde569269de77c400ab0444445e8beeda0612dd6100 CVE-2024-28286,0,0,c3e48c681190b6ab9174dce10b5f1a8bf3fa1e6c31b11a0b69fb4ea9a17c2da6,2024-11-21T09:06:08.723000 CVE-2024-28287,0,0,a8c69a5ccabbb193237debf5f07040ef395a0f376f000c1003682d3fc4f3b2ce,2024-11-21T09:06:08.947000 CVE-2024-28288,0,0,917c615d247f423af0c4696050d5dac2e677cd6cdc4f1d78fcb72e3632aa5e47,2024-11-21T09:06:09.163000 -CVE-2024-2829,0,1,5d6ede104c5f721bc49057f0a400b43bce14f079f98156f2630e18adcc15a282,2024-12-12T17:32:37.870000 +CVE-2024-2829,0,0,5d6ede104c5f721bc49057f0a400b43bce14f079f98156f2630e18adcc15a282,2024-12-12T17:32:37.870000 CVE-2024-28294,0,0,83a0f1cfaf3a0a6e45a122ff3eb7a36b3d5b2a0704ba057ac51a8eb262098597,2024-11-21T09:06:09.403000 CVE-2024-28297,0,0,2f90ba80ca09a6f9461789685b9552d0992b42d6f8030246a9adeea0ef96aa0c,2024-08-05T12:41:45.957000 CVE-2024-28298,0,0,e699e722cbf011d43f72c05e5b1039030ec755e642e99b84c321beb8e894ce0b,2024-09-11T14:54:30.973000 @@ -253044,7 +253044,7 @@ CVE-2024-30278,0,0,b43a35a44c45cbe55ece8ceae99ca7a30c8b66c5d057a4b5b83e184e1876e CVE-2024-30279,0,0,767e69e25126451c4f487ebe7766f45df35bb82c6e622e29c3997953a2b4aa46,2024-12-02T21:22:38.307000 CVE-2024-3028,0,0,3ee0af1c7862d83961743b09e0ffbac3b70e00c3f9f6a7e4d75611695830912b,2024-11-21T09:28:43.047000 CVE-2024-30280,0,0,93bdc3da471d036a4418ced21d662a3f15c2d1ab9923945dd89a213b934e5951,2024-12-02T21:07:30.440000 -CVE-2024-30281,0,1,b2443ca961a51c1ab74a249e7d3057e8eaabb062149c8e17407ebe5ba99ff779,2024-12-12T18:15:23.590000 +CVE-2024-30281,0,0,b2443ca961a51c1ab74a249e7d3057e8eaabb062149c8e17407ebe5ba99ff779,2024-12-12T18:15:23.590000 CVE-2024-30282,0,0,cfd0ca81643dd726e27bd00bd8a082b34b6a990b6144dba72b12f7e6754329a1,2024-12-02T17:48:54.733000 CVE-2024-30283,0,0,9e8da6a935a66e8cc0ba5dc2d12b3c47dfb3d77dd0f559b5a2de4927dc7e26e5,2024-12-02T20:43:17.603000 CVE-2024-30284,0,0,1c3b923f08901bf42732b59f245e3843c68bd61f1640ed6808aa75f45339dcbe,2024-12-02T21:22:08.673000 @@ -253079,7 +253079,7 @@ CVE-2024-3031,0,0,cf20a540e1aa143a12893ccc9519dca2088324a3c2673bb2714c606e915c94 CVE-2024-30310,0,0,0318e7fa8c109fbd13dfaf43bb618e0a49e9b16e0b621e77faecb78de1db2a84,2024-12-02T21:22:11.137000 CVE-2024-30311,0,0,3840218508a24667161b6ff79a375834ddbf249257e991ddfa8b10e97ab37e31,2024-12-02T21:22:13.143000 CVE-2024-30312,0,0,d795e4958162bcd7905c2b6c90993ddfcc6293aa254bf6c539234075dec0a0ba,2024-12-02T21:22:15.280000 -CVE-2024-30314,0,1,cde4c3aef4978cfba4903b3060d330b6414b0710bd55531b770163eb2aa315e7,2024-12-12T18:15:23.800000 +CVE-2024-30314,0,0,cde4c3aef4978cfba4903b3060d330b6414b0710bd55531b770163eb2aa315e7,2024-12-12T18:15:23.800000 CVE-2024-3032,0,0,a24969d8339aedcaafbfa5cb63015b795e9e8d12b685a2fc10de5ce6014f4a0d,2024-11-21T09:28:43.563000 CVE-2024-30321,0,0,233646d1113dcbc424dc3bdcb8facf9de3312dedbdb44b243f7c531942ef7958,2024-11-21T09:11:41.037000 CVE-2024-30322,0,0,67e1038d5a54258bd33fa0c04478ff22ff3246087f41a42c75e2bf4a16756723,2024-11-21T09:11:41.183000 @@ -254107,7 +254107,7 @@ CVE-2024-3166,0,0,2c0636f1b121db4d72aa627ad35e2b56ccf697b33446666cfd277197e21969 CVE-2024-31666,0,0,da138b5625d57499c0f1ce31be7d877b9441e536258adf0c26130a1de3460311,2024-11-21T09:13:48.347000 CVE-2024-31669,0,0,e67157c072d6472b13e8463ea23f9b22948945715ffb2a3485fbc46118d6e7b5,2024-12-03T16:15:21.540000 CVE-2024-3167,0,0,b0bdf42e92bad376276c8af48f28639bc7025690df7bfcbc255509f46b757355,2024-11-21T09:29:03.290000 -CVE-2024-31670,1,1,0c34dd77d32ad1d00f9d00b081173d1bf918c19039fa44422b3fa4bd02372546,2024-12-12T18:15:23.977000 +CVE-2024-31670,0,0,0c34dd77d32ad1d00f9d00b081173d1bf918c19039fa44422b3fa4bd02372546,2024-12-12T18:15:23.977000 CVE-2024-31673,0,0,f5d82eef8a6a6a5f02d31e69364f00d960617ec82b7aae090ab611618d0279d9,2024-11-21T09:13:48.477000 CVE-2024-31678,0,0,428e2bd9220b61da2546f120de18d28edad733f0408b052ded544318f76c98b9,2024-11-21T09:13:48.680000 CVE-2024-3168,0,0,ee2b3105d0e504f683a047797d215b68da7d4f2027273daef29c9b25c0bb2e63,2024-11-21T09:29:03.433000 @@ -254362,7 +254362,7 @@ CVE-2024-32045,0,0,2f0437695d4ee4c1acbf77748908b5a39cb7ec4d64f1d34b355c51e91eb35 CVE-2024-32046,0,0,1d52aedb7cd19588bcb583d3aed18768036a0e47cfeec8e898b730bb2b5d0da0,2024-11-21T09:14:23.040000 CVE-2024-32047,0,0,37267dd0238d2ae72428c809ad45fe1ab3bb275902759784519de08af470a7f2,2024-11-21T09:14:23.163000 CVE-2024-32048,0,0,c359ce53be33b3fb357ebeba70f05a8edb694944918f5dd09a575c5dce5562c9,2024-11-15T14:00:09.720000 -CVE-2024-32049,0,0,d4ef84cf8161ddd2bd8e1cdc04240cf9a9a11abcd96d707c58802b6d9b1d44bd,2024-11-21T09:14:23.357000 +CVE-2024-32049,0,1,44875cfe47acd66336c17b4295039efd67e9dc1ee45afa2e0104dd98a84950e1,2024-12-12T19:01:52.577000 CVE-2024-3205,0,0,346ca69b09129b4c06727922b86e459ce3cb5d6f9647014bc2e489da71546615,2024-05-27T15:15:08.930000 CVE-2024-32051,0,0,1e0fe578287ed2da3882508dba13446c5d182a7983a47af20d6b896f7cedaefc,2024-11-21T09:14:23.480000 CVE-2024-32053,0,0,521693edf5728eb882cf2f708b9645e2e4617f0d79e88c3edae2a846d100e96d,2024-11-21T09:14:23.673000 @@ -255519,7 +255519,7 @@ CVE-2024-33608,0,0,6b6e30ce1fedf01732e282330bf545e2f74a5077f949ecc9582f9d87f8dad CVE-2024-3361,0,0,3759c577d7545879a15949a2908b3bc89e044babb8fa28e061802a31d3fee49e,2024-11-21T09:29:27.573000 CVE-2024-33610,0,0,d559843ab86fe84848331c81e0bccb00eec583cdd8c349293cb7cb385684e94f,2024-11-26T08:15:05.810000 CVE-2024-33611,0,0,34a27be675d366d55129dfd8d472f6d3fb907c9ac625c371451f0af0ba865104,2024-11-15T14:00:09.720000 -CVE-2024-33612,0,1,6c873bcc0c3bfbf7d886e64f30fdd4c53eb34d48f747397f5259bffa174b2bf1,2024-12-12T18:59:00.883000 +CVE-2024-33612,0,0,6c873bcc0c3bfbf7d886e64f30fdd4c53eb34d48f747397f5259bffa174b2bf1,2024-12-12T18:59:00.883000 CVE-2024-33615,0,0,b0077641ba27b9f232ccc1928ba76be8582878949d0230dd977055112bfb6d07,2024-11-21T09:17:15.217000 CVE-2024-33616,0,0,b2c1e64cf451f906f0bc4bead91b511950fec536d39d5a34a17b142a6a1901e1,2024-12-10T16:15:23.160000 CVE-2024-33617,0,0,b5a96128d1153051ad40ea4ba9baf38160cd56299edb1399c63220751b996ad9,2024-11-15T14:00:09.720000 @@ -260415,7 +260415,7 @@ CVE-2024-40038,0,0,59b897859343ed2e7c02534bf6d2a9becf0e63a3541751f9f72d5069e258f CVE-2024-40039,0,0,789e30fb353d8653cdf91fef5b21dec3f26502f3d30355437bac4bc7d632487e,2024-11-21T09:30:53.880000 CVE-2024-4005,0,0,7f50bb4f694d2df77581e219a4c5e9e014559484565ce1d884a9d1417467b097,2024-11-21T09:42:00.957000 CVE-2024-40051,0,0,96ab2490faf9bea7ad7fee897981a553b31642380963c6ce4281331d73ca69b1,2024-11-21T09:30:54.030000 -CVE-2024-4006,0,1,46335001e821792447cd234ad2269b9ef6e390364b1771cf570ddd60ee4264a5,2024-12-12T17:10:26.743000 +CVE-2024-4006,0,0,46335001e821792447cd234ad2269b9ef6e390364b1771cf570ddd60ee4264a5,2024-12-12T17:10:26.743000 CVE-2024-40060,0,0,b3cb7a9288615fb07001800266f7abee43787412ebc5c9317e72dcb8a61aa5b3,2024-11-21T09:30:54.260000 CVE-2024-4007,0,0,6151636a64d74834a65d02c697363c263fbdb751de8bb63dacdd6b0b40aefcb4,2024-11-21T09:42:01.227000 CVE-2024-40075,0,0,696bebca65ab8531e554637eea9876932f9a084e6d9912735f3ae614eec7aa18,2024-12-02T18:15:10.760000 @@ -261465,7 +261465,7 @@ CVE-2024-41832,0,0,8f9aad14392986f880737b411c149e2abaa9d91c690b93da92bd2809837ae CVE-2024-41833,0,0,973cf6f2d361fbaa8e6bed7a2330910b15e25fd3da91d137414dcc0c3454cdb1,2024-08-15T17:16:37.090000 CVE-2024-41834,0,0,b8ec8d7a7005108eec4ac7c593585793e939b4000a60ca0f82da0f826efca0c9,2024-08-15T17:13:25.090000 CVE-2024-41835,0,0,28783d661fd121f42de2a258737b45e8f5fc8f3a5b6a92369bc73dc8cc1691c2,2024-11-21T09:33:10.037000 -CVE-2024-41836,0,1,a56ad1a51a69fbcc946080dd1345dedf3ff347725f2b7c1644e55eeffd0e54ab,2024-12-12T18:15:24.127000 +CVE-2024-41836,0,0,a56ad1a51a69fbcc946080dd1345dedf3ff347725f2b7c1644e55eeffd0e54ab,2024-12-12T18:15:24.127000 CVE-2024-41839,0,0,94b638876351dd3f64c46226335dbbddc79a2ebe2fc95908b33c128d26921b91,2024-11-21T09:33:10.337000 CVE-2024-4184,0,0,e97f5d796b369ebef81f261d67cb6fdc1ed31b270dc69cf9c18fbae37ecfe4f6,2024-10-21T14:09:02.020000 CVE-2024-41840,0,0,66c4b2d2bac46c490a27d07f1241de4d4e2afd9c1fb1ae64cf80857bfeadf5bd,2024-08-19T18:54:02.200000 @@ -261501,7 +261501,7 @@ CVE-2024-41868,0,0,0e14a83f63ec5ea4278227afecb701bb8dba555b3045fb57fddb45f2ef106 CVE-2024-41869,0,0,bf8f7f3d2a8e816d3b142ca4fc1ae924ddb805d62a736b697d2e718189fd14bc,2024-09-19T15:09:52.967000 CVE-2024-4187,0,0,d0851248f2456a49dbb9d274a2522435a6ba86048a00a70b0f030b3478b5a150,2024-08-15T14:45:27.797000 CVE-2024-41870,0,0,3fc69ae4f61f1fac8c174c0044e1504401d794f3d0cc18a8fbebfc5a72d727f3,2024-09-16T10:32:09.480000 -CVE-2024-41871,0,1,0c07136eb60ebe3809c06d8ca80ea3a20365f9b6ae112421f3b1976b5c8cce2e,2024-12-12T18:15:24.320000 +CVE-2024-41871,0,0,0c07136eb60ebe3809c06d8ca80ea3a20365f9b6ae112421f3b1976b5c8cce2e,2024-12-12T18:15:24.320000 CVE-2024-41872,0,0,840f88573a2193b09f18fa7e0111557627fc67c3ef973237819e14340c4d10be,2024-09-16T11:16:26.797000 CVE-2024-41873,0,0,e0bb3009d386d0d9c799aa730cae44a40d9fcb52a57f6d26ea381c203ae1ac29,2024-09-16T11:39:40.703000 CVE-2024-41874,0,0,a5e1a6f4dd0efc58f577edabc4a5a24e9efc9fa8841f8a024b0741866690f6c3,2024-09-13T16:57:52.437000 @@ -263350,7 +263350,7 @@ CVE-2024-44137,0,0,d4f6436a74ca2949527dd50649d59762594e5936bfba7a01a6e8b64ce2914 CVE-2024-44139,0,0,227592f6930f5804ef7361e5c64b194003d6a9fbe8100b1944463ea300dd6852,2024-09-24T18:30:34.863000 CVE-2024-44141,0,0,cf418c986171e3bc9f6e94361ae23fe33ff672a5506240ca7f0249f80c1cacd9,2024-12-11T18:29:33.870000 CVE-2024-44144,0,0,9b76d7b551b1f0186bb586552a7b8b7528c49f9926c44e33ae408477bdfe743a,2024-10-29T21:35:14.290000 -CVE-2024-44145,0,0,d62f5077a98ef996cf6a93b517571803f3a471b93f7b81e2b4d95eb59c6e1123,2024-10-29T20:35:26.280000 +CVE-2024-44145,0,1,b5a7d8159d070a1738fbfcb4faf809263b03e283915c6233a643bc6179c97626,2024-12-12T19:10:46.387000 CVE-2024-44146,0,0,9fc3cf91a523a17011d8ddc92710ccca41ad98f894b85050d976b55965940506,2024-09-24T16:14:02.090000 CVE-2024-44147,0,0,0010b4e6f55ac982db2f0d22f0bf5765f6a7a167f9f9e0d3c647be24e3c70846,2024-12-12T15:04:03.623000 CVE-2024-44148,0,0,a60f4ca7df7d3a035574267d1c737142ae1fc0fd02ef277a32011513d39222d2,2024-09-24T16:09:49.490000 @@ -263361,7 +263361,7 @@ CVE-2024-44153,0,0,82097411ba307b5977c3f59bb78c96925324f15ed043a95bad15fc0eb0059 CVE-2024-44154,0,0,8eadcc80f1753ce98600c5eb27ec23345023d248570d997f1192f7f23aac15e0,2024-09-24T16:16:39.947000 CVE-2024-44155,0,0,ee561f8aa93bfbaa8856e0f6bc5846736046c2942adce9a052dbd8bd21207ac7,2024-10-29T17:34:16.487000 CVE-2024-44156,0,0,30bb3e4727e009d9939a8cca42bdaf942e4cab5d688e41bdaa81eb6c16a0884e,2024-10-30T19:35:17.447000 -CVE-2024-44157,0,0,a20fe171f65df3001c7898593f143779916d5a1dd89ba4cc55f534eaec63a379,2024-10-27T02:35:03.400000 +CVE-2024-44157,0,1,3055d7259896b15a222cecee8f7d4840c633fa65e904d2b19e2dbe9dfd5bfa62,2024-12-12T19:09:01.313000 CVE-2024-44158,0,0,c23a78d2892340d41579e0060c4f965b5c78c5e726497d60b2970a08b2ed1cd8,2024-09-24T15:50:25.083000 CVE-2024-44159,0,0,ae1a667e57a7f41e73433b5200005b67ba763c43f6fe70a17271f33a865e460c,2024-11-01T21:35:03.753000 CVE-2024-44160,0,0,4ff4c9652eeba781bfa403e15d759019e41f655fc29a59fa199896e9622f115d,2024-12-11T03:09:08.383000 @@ -263414,8 +263414,8 @@ CVE-2024-44208,0,0,0f110c58ea3b1936a6fa272413b21f60fe5e44f11a840cf53eeb8d5bd692f CVE-2024-44212,0,0,bdb0d2cb3aaeccdedad7230c83d214ce0421c5daca84ae98bacc4ecf7bfc79e1,2024-12-12T02:15:23.393000 CVE-2024-44213,0,0,d54c85400318007c85dac3cf8abc38cb1350827f6126f81634ef8d1828179ea9,2024-10-30T19:35:19.187000 CVE-2024-44215,0,0,e32762ff0bf2f6f2e22b7422e9deddd79856979cb2bda3d837557df7bdb5d6cf,2024-10-30T21:35:06.770000 -CVE-2024-44216,0,0,0e735b9b9c76f8c16e951043d1b503e65ea52a5ee3559b30087cee750143a76d,2024-10-29T20:35:26.520000 -CVE-2024-44217,0,0,b330fc98a86cd2b80f2f6dc000652ed7d6fd9eaa901ee43f5182b2c77942809f,2024-10-29T20:35:27.313000 +CVE-2024-44216,0,1,e207c9047398aa16280b349e1f263399dd58d00878c7a8d8ca180fe88f7ada73,2024-12-12T19:38:27.887000 +CVE-2024-44217,0,1,a0eecfcb7bb8a1d6b2356fe5b76f307bcb6cb65108fa31b3d375cfc7672399a8,2024-12-12T19:55:20.407000 CVE-2024-44218,0,0,f11365ca91eee54b03c90ea2492115b72c14e7e1b502a66bb17b9ea40f96966f,2024-10-30T17:24:01.703000 CVE-2024-4422,0,0,88e38c8f81c558e863db276496d3d3966ccaae5dc31d3db1528474edcaac1cce,2024-11-21T09:42:47.860000 CVE-2024-44220,0,0,bc373d304a126b0e1d24bb31156758778d625273627f049d663214847b041b41,2024-12-12T02:15:23.500000 @@ -263430,12 +263430,12 @@ CVE-2024-44233,0,0,faa9cc95169f99a6ba5b7b809b52a3296f8f8d5cfb2ab7775af98f1caeb58 CVE-2024-44234,0,0,1b996be4e23122b67d229b562bc4172f47ad474e322c6880a3e7f0b7746d3c2c,2024-11-04T21:35:08.147000 CVE-2024-44235,0,0,ee6ad20aace0f8c7c2917f1d5d88a8e6fb27789d642fecaa5bb38437d9114cac,2024-10-30T21:35:06.987000 CVE-2024-44236,0,0,360062008a75d4927884462ee2406353ab87079a7c15ab3108dfc821c5ed1db5,2024-10-30T17:28:52.077000 -CVE-2024-44237,0,0,63bd5ccf3a3ce571ec91eec3a365766c854e30475b4983ce4c162f0b50b0a7b2,2024-10-29T21:35:16.563000 +CVE-2024-44237,0,1,c94136baa80bdc17d79d4873c4ddc506ac4ccd4b9852634d2a5d7c56cad342a0,2024-12-12T19:46:27.167000 CVE-2024-44239,0,0,55c58f38a18f355bde159fceaff547de71ee0f508cca726d874ec9cf47c6613e,2024-10-30T21:35:07.853000 CVE-2024-4424,0,0,e4fbc59b97d3ab662d4c41a8eae50b7dfed7720bc7b4a2def773ac1eb5bfa845,2024-11-21T09:42:48.203000 -CVE-2024-44240,0,1,9bc323d27f86d6960aa1222a9e26c88d792bd4aad06dc8f69654b31d341144be,2024-12-12T18:28:02.370000 +CVE-2024-44240,0,0,9bc323d27f86d6960aa1222a9e26c88d792bd4aad06dc8f69654b31d341144be,2024-12-12T18:28:02.370000 CVE-2024-44241,0,0,c6f55243eaaac286dcdf23df2d526e39f94a33f2401cefc2d9b6a87131ffc626,2024-12-12T16:15:16.023000 -CVE-2024-44242,0,1,01fd1d94e598b2f6029a3c4e02b343d2ddcd41716787aad73f63f6df47213b00,2024-12-12T17:15:10.190000 +CVE-2024-44242,0,0,01fd1d94e598b2f6029a3c4e02b343d2ddcd41716787aad73f63f6df47213b00,2024-12-12T17:15:10.190000 CVE-2024-44243,0,0,8c1388053d1505b372b32c65236178d7a851fc45948d0b6ca54bfa173c8a7f91,2024-12-12T02:15:24.037000 CVE-2024-44244,0,0,573c6be3aefd70d7c10a9a2e90a39d7e9b0481351a0f285c1fb9ad7116e70d3d,2024-12-06T15:15:08.857000 CVE-2024-44245,0,0,285d05b7b16419438c57239662b1d9af7a09ed3b721af0651428795a64d132cb,2024-12-12T02:15:24.113000 @@ -263448,12 +263448,12 @@ CVE-2024-44252,0,0,19357bf1f3ceb43a76e701ab6fc651c3f02730dd61b425b2768181790d2c5 CVE-2024-44253,0,0,6481be49e14c3a7d8ffd87b21f9271402229d1f9425e03aa44cb3a514977fce2,2024-10-30T19:35:20 CVE-2024-44254,0,0,beb27e305b4cfb15e84ebf30e32fbdb106c3c6cfa0540118c6c70570479a47ee,2024-10-30T21:35:08.673000 CVE-2024-44255,0,0,9820b88dd625880139ecea13163fb771ab9d5c255abaf683730d14c11807c906,2024-10-30T18:26:03.767000 -CVE-2024-44256,0,1,4f0f1a114f877f4585adb86a9d1785a0ed16207b0923723e8ec264acdefbcd83,2024-12-12T18:28:33.040000 -CVE-2024-44257,0,1,bc36fc25358e3fe0b559677b44ece93b30ed47701945377f20895583fd086699,2024-12-12T18:28:58.817000 +CVE-2024-44256,0,0,4f0f1a114f877f4585adb86a9d1785a0ed16207b0923723e8ec264acdefbcd83,2024-12-12T18:28:33.040000 +CVE-2024-44257,0,0,bc36fc25358e3fe0b559677b44ece93b30ed47701945377f20895583fd086699,2024-12-12T18:28:58.817000 CVE-2024-44258,0,0,b9a751f91557dd3ab0500580cec00561525ca507ea060ba008584e768ee04176,2024-11-06T14:35:02.583000 CVE-2024-44259,0,0,7840059ec23ad4e0890ff31c5401691372d865ee50b84fd574bde49a1d54e491,2024-12-11T18:29:11.187000 CVE-2024-4426,0,0,5a50340811c8dac1bab1bb70f4f13d24fac71e6cdebba82e37baca92dd31c3ea,2024-11-21T09:42:48.490000 -CVE-2024-44260,0,1,efa10ee749be06b6ff293117fb9189d3b9901ddb5dd166b86d7ea01257835480,2024-12-12T18:19:21.727000 +CVE-2024-44260,0,0,efa10ee749be06b6ff293117fb9189d3b9901ddb5dd166b86d7ea01257835480,2024-12-12T18:19:21.727000 CVE-2024-44261,0,0,faa469041a43d1fdc729623424014a61aa05639472f8e744062ab95ba97c94df,2024-12-11T18:28:45.787000 CVE-2024-44262,0,0,216f942ab6946c91db934f20abb4be07ce9b18ecbb90ae92edc94facbee54171,2024-10-30T21:35:08.940000 CVE-2024-44263,0,0,42f7f724861a2052b680b2ef9862efbf46666fed69249a4e3fc22b29cd68b4c0,2024-12-11T18:18:06.987000 @@ -263473,7 +263473,7 @@ CVE-2024-4428,0,0,2527344d7b01ebc86d2898d4306f4d2c0205a173128a1642769222149b277c CVE-2024-44280,0,0,c232cb3eb70483ba8f3d7751295781b7f4b5e9f1988330d8d3a3841a03771e8d,2024-12-11T17:36:38.283000 CVE-2024-44281,0,0,0da37e141d40e570c211530ed64844d2e9849fb56726f88952f508886c8410dc,2024-10-30T21:35:09.543000 CVE-2024-44282,0,0,19e7f89bc53f9996266df8d8f970c647ae8c9feb6b62e99ce7e6ddcafec7613d,2024-10-30T18:47:21.447000 -CVE-2024-44283,0,1,b04b3b442c17cdcc58605bfdf08762615fa0eea70795e5b2b633d45dc876cf94,2024-12-12T18:19:40.833000 +CVE-2024-44283,0,0,b04b3b442c17cdcc58605bfdf08762615fa0eea70795e5b2b633d45dc876cf94,2024-12-12T18:19:40.833000 CVE-2024-44284,0,0,883954b57d15a50af97550c4f7915db81674289e9fb58d740477ab3eef7d3042,2024-10-30T18:48:11.557000 CVE-2024-44285,0,0,f52551cd151272e75e2e9c1e860d275100cc0677baa4f8ad08a471b6223e73b0,2024-10-30T18:48:49.837000 CVE-2024-44287,0,0,f9ab1474cc919e4b5efc0187cf8790f17d184d2909fbec86726d782e04489fe8,2024-10-30T19:35:21.620000 @@ -263482,13 +263482,13 @@ CVE-2024-4429,0,0,a4a8f97ae1846585dda39a340897585bd413fb1368db5055aa3e7c7ef6d4f3 CVE-2024-44290,0,0,56bf069411f7bc234bb579a4d70c79f808027a7d37cc657f1ad8da6bb9f0c6c3,2024-12-12T02:15:24.357000 CVE-2024-44291,0,0,34ab9b0afa24aaaf057ca2130b8efae45edfb1f0609aa94636a931b62bb76f0c,2024-12-12T02:15:24.433000 CVE-2024-44294,0,0,39c4b8619d1953e77ef2c82b0222202a45c3a25d1ed0c03e471ab470880aa0e2,2024-10-29T21:35:21.347000 -CVE-2024-44295,0,1,fb3bb1168f264d5ea57ac326382812654e52d772ee8cf2d79e0cd717b2d51c9c,2024-12-12T18:21:21.147000 +CVE-2024-44295,0,0,fb3bb1168f264d5ea57ac326382812654e52d772ee8cf2d79e0cd717b2d51c9c,2024-12-12T18:21:21.147000 CVE-2024-44296,0,0,5fa9d13f224f3a0a67aaaa3541de4a3651fe9910d7529312fb8483d35af02925,2024-11-14T14:58:09.900000 CVE-2024-44297,0,0,15b11a1a880cbcc6b8dc8f6c7e90f9afa6080bf98d20fe4b15a67c3ef7cd8eaa,2024-10-30T15:35:17.777000 CVE-2024-44299,0,0,0081da44c407c26cba017ef0c60b9fc8a0f392e708157a74e35c2ce62a1ee335,2024-12-12T02:15:24.513000 CVE-2024-4430,0,0,d5d36fbeccc483ac36a1692cd3da44d019b58c951236b193b64bdfb1c1fbb731,2024-11-21T09:42:48.940000 CVE-2024-44300,0,0,cc4ad34dc7e2f3b7098cb18c7c92a46083ce7b7169b3148bbc325b44524010d3,2024-12-12T02:15:24.590000 -CVE-2024-44301,0,1,10f1c2e87bf42ace95d4c598f50b3f632b94819bfa4a1517624dd03460e1d549,2024-12-12T18:06:12.680000 +CVE-2024-44301,0,0,10f1c2e87bf42ace95d4c598f50b3f632b94819bfa4a1517624dd03460e1d549,2024-12-12T18:06:12.680000 CVE-2024-44302,0,0,8e2df0f8c8bbf990ae9e0c0188d5dc060a503901afef39bb207c003562ed13c7,2024-12-06T15:15:09.050000 CVE-2024-44306,0,0,8fb83c68a3960e43ecba5e716ce2c319df21cea60529cc8954824fbcac0a96d6,2024-12-11T20:34:16.127000 CVE-2024-44307,0,0,1f7e71cf7755409ec2cf8830e6d0a0c679d373aedb9b20dcc049bbb014d968fb,2024-12-11T20:32:54.970000 @@ -263876,9 +263876,9 @@ CVE-2024-45115,0,0,e430ecc68f09ede87e02acc4662d2a9c4c8dc86ac591c20bdafd12721eb2c CVE-2024-45116,0,0,664aa33101d6ba98cc93257e4289b69b009253e32b6cb64e187e3a54527773b4,2024-10-10T21:47:27.763000 CVE-2024-45117,0,0,9e8acc3e1490eb6553f25a19bb1ff5a44b267130085f879808ee81209aaf6d42,2024-10-10T21:47:11.257000 CVE-2024-45118,0,0,ca5b52e8caea3b8e118d45656c9ce262d436f14d677ef4f6790d13a0d0ade7e6,2024-10-10T21:47:00.927000 -CVE-2024-45119,0,1,347cc2be40955cbfdb69c9b780ebd0836cb3efb55c10e0246587e6c6312f09b7,2024-12-12T18:15:24.473000 +CVE-2024-45119,0,0,347cc2be40955cbfdb69c9b780ebd0836cb3efb55c10e0246587e6c6312f09b7,2024-12-12T18:15:24.473000 CVE-2024-4512,0,0,8362ad0e54564deb315f41e64e7b31683d18ced36fe42c9dbbb8e8e97b847e3f,2024-11-21T09:42:59.603000 -CVE-2024-45120,0,1,9031f499424d2cf60a1727783c702fd16ea828c2efefc5735225ecb11039eaa4,2024-12-12T18:15:24.710000 +CVE-2024-45120,0,0,9031f499424d2cf60a1727783c702fd16ea828c2efefc5735225ecb11039eaa4,2024-12-12T18:15:24.710000 CVE-2024-45121,0,0,e6b675edd3feac7bd2493de143b8d7d46b442bbffcf720556fa9f4589a8b6801,2024-10-10T21:37:08.743000 CVE-2024-45122,0,0,b8b7587859a6bbf81b867f96cfc0d1b36f530ae8762e4ca5a7189f56a9edc0b5,2024-10-10T21:35:53.717000 CVE-2024-45123,0,0,e3ade60a9f7b3e92fad4022f1eeb7f4a9d83e77286dd0614f9c3f38c49cd34b6,2024-10-10T21:34:32.123000 @@ -263908,7 +263908,7 @@ CVE-2024-45145,0,0,ac1dfd0f82d7ce343bf595de82d8bf798d955e9e0755f07eba94833726db1 CVE-2024-45146,0,0,a055bc5cd438192639eb2a8df7286e203495d630566dd56b97541ad820d488b7,2024-10-18T14:35:50.380000 CVE-2024-45147,0,0,dc811e68e60f9bda335fdfb50d325e7a1f575c02f0ee224273b98d10fc3ba62c,2024-11-14T13:58:10.447000 CVE-2024-45148,0,0,22408ea3d87782bc905365bfa4c1691b4c32e6b20c4d5044ed112d952917c0ad,2024-10-16T13:27:46.397000 -CVE-2024-45149,0,1,8468d1dcc7750300d1834589f2992d4793e4de7aeefb047f9b8581ef1cde8c08,2024-12-12T18:15:24.910000 +CVE-2024-45149,0,0,8468d1dcc7750300d1834589f2992d4793e4de7aeefb047f9b8581ef1cde8c08,2024-12-12T18:15:24.910000 CVE-2024-4515,0,0,7504024f77fc639532586006edbcd7df35e7f34ba56f61d68d467513e18a6615,2024-11-21T09:43:00.543000 CVE-2024-45150,0,0,95b51ecadaebd1691fb6d0830c72849a15d157444cecbdab2e0bb3fba208f418,2024-10-18T14:35:32.140000 CVE-2024-45152,0,0,078be3b278fe562a83e4cffd61092d0b3a581e3cb96347e3601fbbc38485ff00,2024-10-18T14:41:51.683000 @@ -264069,7 +264069,7 @@ CVE-2024-4533,0,0,565c4992f22cce399c7ec79b1c1f5241de1ceb51c7019357739f36b97aa0a0 CVE-2024-45330,0,0,e9c0a42cafd75c39cc2fb6322b0e3eb6100b15258e5462b4bef0ad15a3b44297,2024-10-19T00:41:09.717000 CVE-2024-45334,0,0,c1a95be34d5696913864dee9719b7ad805fe7ff8dee6bbd29645a138cdd2805b,2024-10-25T14:41:43.473000 CVE-2024-45335,0,0,df1b52d83b5212b89c08532eb4b3f1fce61dd8609884645d9cc9fbfcae22125a,2024-10-25T14:37:39.387000 -CVE-2024-45337,0,1,efb3c1b750c805966e3e4dabff8de160f5973ca3367d63bcfbad9c4573fc5af4,2024-12-12T18:15:25.067000 +CVE-2024-45337,0,0,efb3c1b750c805966e3e4dabff8de160f5973ca3367d63bcfbad9c4573fc5af4,2024-12-12T18:15:25.067000 CVE-2024-4534,0,0,05ec1ad9bbf04373d4c888e50c4da6ee25a8849a5c55f74fc5c0d8923189992d,2024-11-21T09:43:03.287000 CVE-2024-45346,0,0,42bcf491a94494c9433ce7696078ac7ab2eca46d8c28dcac4158f4b2b20fa4a5,2024-08-29T03:15:05.247000 CVE-2024-45348,0,0,1e1db77a5a16312aa537fb47b5ac485ad4a9ec1edf7b08e9d1addf2cc98471e9,2024-11-25T17:14:11.713000 @@ -264105,7 +264105,7 @@ CVE-2024-45400,0,0,6b3de7c142ace12a32180145a837a3fee347d92bd8a9824f5e254ab172d00 CVE-2024-45401,0,0,ba5126d8b574881c758724c4efd136fd3316e92a682c4a28ebf48fcb3e2afc99,2024-09-19T18:12:52.220000 CVE-2024-45402,0,0,d69e2714ecc87c588bfbaa927b38f10416a37dd455771f03f01fc0db42712d02,2024-11-12T20:02:56.167000 CVE-2024-45403,0,0,fc1a1ea22a1e5886fbc09e495c39b7c751253cbcd9bcd0da75746ed78c736397,2024-11-12T19:59:51.097000 -CVE-2024-45404,0,1,6e5f1badf7bd96054410a91fc1484f8843186327a8ba97b1c757a5ca1413b00e,2024-12-12T17:15:10.350000 +CVE-2024-45404,0,0,6e5f1badf7bd96054410a91fc1484f8843186327a8ba97b1c757a5ca1413b00e,2024-12-12T17:15:10.350000 CVE-2024-45405,0,0,70c3022fc1c5f98ac6bfbf212bbe9a198a088d44f0351720e6f2af8cd6692070,2024-09-06T16:46:26.830000 CVE-2024-45406,0,0,19582af0b0bfb612e1e34662be501c58c951b3669d69edc0413ccdfab51c97a2,2024-09-13T15:30:45.380000 CVE-2024-45407,0,0,edf1998eb908871f83a15a4b54c33dbbf8ee82a6115588b799159388838ccff1,2024-09-20T16:18:46.717000 @@ -264327,7 +264327,7 @@ CVE-2024-45769,0,0,b04be771ec22a94fd636520cce7793ef84bf69518cc6b17c7f3bae1b59eff CVE-2024-4577,0,0,3625836163a5f3e5e389ab3d9e0be9ab45faf95f0245dc9e05c551541a077c34,2024-11-21T09:43:08.587000 CVE-2024-45770,0,0,267f93e21ecc31e4fc632c3f76596fa0f17b118159b4949d285e04a4fd4cf0a5,2024-11-12T18:15:35.643000 CVE-2024-45771,0,0,84e68bbbb4be0001ff7299935d532d5147425a2dd756db5ffa7c61cd227dec6b,2024-09-09T15:35:11.567000 -CVE-2024-45772,0,1,749d9c0457e8d2cebf6e758f71d81f70d7548cb8ba90f16f72c767b31006b29b,2024-12-12T17:15:10.457000 +CVE-2024-45772,0,0,749d9c0457e8d2cebf6e758f71d81f70d7548cb8ba90f16f72c767b31006b29b,2024-12-12T17:15:10.457000 CVE-2024-45773,0,0,fa133c6be41b30498db96f8cc8924c7e28e5e1652411403fbf684ea7526e1df8,2024-09-30T12:45:57.823000 CVE-2024-4578,0,0,bdbd727086f88b7c6dce9bba415908bda128d8ea217ac43f45c5788929d872c3,2024-11-21T09:43:08.790000 CVE-2024-45784,0,0,3048a1cb0fccc9c661b7edc8375d75b46aaf139acaa67371a0b13f350fb0ec33,2024-11-21T09:38:05.210000 @@ -265176,7 +265176,7 @@ CVE-2024-47224,0,0,d9e6235047a8b36e1bec1532e801ad35e030e2c8a80450d35371614fd0df1 CVE-2024-47226,0,0,6a25a0d071ab5701a47d882acebc80a4d8b5fc68de099ea62782be7804f42767,2024-09-26T13:32:55.343000 CVE-2024-47227,0,0,6f3ab8e4530635c45675163a95fcca820448d6a59b97a7e312ec08fa6e1adb85,2024-09-27T16:37:44.143000 CVE-2024-4723,0,0,4af091203745bd84c430d86c99d3eb1a1bbf42d9cd7d7cc786b00931c8615cb4,2024-11-21T09:43:27.393000 -CVE-2024-47238,1,1,28feace979e4c73a039ab980206e7b6d2811a5d9004b817d0af89646e91f7c77,2024-12-12T18:15:25.250000 +CVE-2024-47238,0,0,28feace979e4c73a039ab980206e7b6d2811a5d9004b817d0af89646e91f7c77,2024-12-12T18:15:25.250000 CVE-2024-4724,0,0,cfaff446ce857d4884ca5d5aa97ad803d1f94867ae84d40ef51da0f69b75c51d,2024-11-21T09:43:27.537000 CVE-2024-47240,0,0,92a5dec476dd087df4961145c909b905b6c005bf5a596b1ea14c96642acb150c,2024-10-22T15:28:55.637000 CVE-2024-47241,0,0,33cfb076143b9c1a424810bcce7ac63f0a72953aa6a2926221f310b3ceac01c1,2024-10-21T17:10:22.857000 @@ -266326,6 +266326,7 @@ CVE-2024-49068,0,0,1c1bcaf90da4c910cf96c8e2ac74caf631944ebe7ddffe19b0ed0101e3263 CVE-2024-49069,0,0,997252f48e03c7481776761316c055940912a82cc9c74518ca5fec4f7a025215,2024-12-12T02:04:30.967000 CVE-2024-4907,0,0,d6b7dc03b21dceb93f6fd73ab4b273cf2b8cc8c5e840e9fe21cad2f09e57703e,2024-11-21T09:43:50.450000 CVE-2024-49070,0,0,f46b33345cab635f43006d057211d19817c7b77271e62aa689a52e23f1366fa2,2024-12-12T02:04:31.113000 +CVE-2024-49071,1,1,30bb66f225cc021a090d72bc9d87500b5a30140bf701ac96e712b14f00baabf4,2024-12-12T19:15:09.387000 CVE-2024-49072,0,0,abd2d1147c85e50a55201c5d632959f0f799a0e5c6a057dbc583bd3db8c2ba47,2024-12-12T02:04:31.257000 CVE-2024-49073,0,0,4bef736fa3b3ead6ff1389577fca8c64415e165dfdd41b40af089a10104710fb,2024-12-12T02:04:31.410000 CVE-2024-49074,0,0,ffe4eaf979449c6ae52c5223e4cba37ef93314196e478fee90c8aea8f1be979a,2024-12-12T02:04:31.557000 @@ -266393,6 +266394,7 @@ CVE-2024-49132,0,0,f36aa79fdc9ec24a823b758d7ee1cf7540ef13f02e2b6a693953897c58e14 CVE-2024-49138,0,0,a03c9a73546489f5dd65bbbad7de4ac9d0c7371f7ce29f14b1430ce4ce333b93,2024-12-12T02:04:40.307000 CVE-2024-4914,0,0,c1e4acb17def81a0854cc115da953100335e1c8f9a391685fb384320f3256d4e,2024-11-21T09:43:51.437000 CVE-2024-49142,0,0,754e43c80be5e2faf236ca9e5b39c8e09727b1d9eb133503d009e67ee6405f4b,2024-12-12T02:04:40.460000 +CVE-2024-49147,1,1,92d354612fb77639eb072eb74ca8a6840212138a67b34a14d27af5b27a3e5ded,2024-12-12T19:15:13.057000 CVE-2024-4915,0,0,0db50bbbf81e6509cf2f04f7c74802ee1539c5988eb17e78bcc8e3a916243d8d,2024-11-21T09:43:51.583000 CVE-2024-4916,0,0,46062bb382c89200b166e2e86c9831624440cd917b76f7208234261e0e99e402,2024-11-21T09:43:51.723000 CVE-2024-4917,0,0,95cec23e602c996c3b6188d4e4ba043035d85d558b4aed6963a603c245d41e9b,2024-11-21T09:43:51.867000 @@ -267033,7 +267035,7 @@ CVE-2024-50046,0,0,9306f2b285f8c1b6172aa36e2361bdd0014e311d0803543539123f41d9e8c CVE-2024-50047,0,0,a7c742868169c06e2d9a45cd7b9f149938b3c77f8a413a879e028a26ad6b84ed,2024-10-23T22:16:21.783000 CVE-2024-50048,0,0,734ee607259cb5de03c0e5e88ee5124013128422086f99044b8deb2b4900e92b,2024-10-23T21:46:11.533000 CVE-2024-50049,0,0,4fb7eccc061b9b39e10ac3d579d4120a6cd306ebb79ccd76e3060d58e8f56f0d,2024-10-23T21:45:43.657000 -CVE-2024-5005,0,0,8b498b38409415844241963bb6759738e953088870d3f1bb143a14c7800a59e8,2024-10-15T12:58:51.050000 +CVE-2024-5005,0,1,edffdae445ed03271277a1d7da4f3ef9e99a78c0f49c5b3d66f4f5e15bfe563a,2024-12-12T19:55:10.777000 CVE-2024-50050,0,0,c772e99e0a240315b1aee2595b338c31c22eacc00e5698e6c99fc85138563b84,2024-10-24T19:35:08.107000 CVE-2024-50052,0,0,8e1166b11b73a0cbc906f464db8f67520364e38f19292f66596c205740cd9ead,2024-10-29T14:34:04.427000 CVE-2024-50054,0,0,9bfacafee7f112f8a3ee836f0ef82f61f8cbc6f904998593af4cbbd6eb17eab9,2024-11-22T23:15:05.510000 @@ -268934,13 +268936,13 @@ CVE-2024-52995,0,0,a3099d90b55abcf26b549c067920f32a315aa9a3ca364123259b3a6e079a2 CVE-2024-52996,0,0,a57afb01d3277dc8f1c34b62e9696316a1a26d9c78ffb0410a0300bb2c1dc079,2024-12-10T21:15:19.573000 CVE-2024-52997,0,0,a5ab10ce606936e2cfb895068f98aa9f46c96c6578e4ed8df8154c7e1884d01f,2024-12-10T21:15:19.740000 CVE-2024-52998,0,0,6290b7bcb6009685ce74422e3ebe6e84d8aa2373cdb09dbaf200385294d7d729,2024-12-03T14:32:51.580000 -CVE-2024-52999,0,1,33d693dd8ea7b996acf75cfb9082fde4a08b008c5d482a4ef8516eb8f33def3e,2024-12-12T18:52:43.880000 -CVE-2024-53000,0,1,630659d15fdc5bad4e6f03fdea846c346398b9852520417b1b8921c8c6a6d970,2024-12-12T18:49:40.543000 -CVE-2024-53001,0,1,c3a07e6fd045449da1ec7072308d8d9fc6e591039cc69acd2b1f2bf769396478,2024-12-12T18:35:34.220000 -CVE-2024-53002,0,1,fd10a56968de2716009d513f472a1a23f82f8c8e85cef23118975efd1671f5a5,2024-12-12T18:34:42.387000 -CVE-2024-53003,0,1,34e88568f57539586a5fe970f0af192db295a737235b2a98a2fd76c1042676e5,2024-12-12T18:33:19.607000 -CVE-2024-53004,0,1,b1eddd30e3bfa0e6702075b6e0dcfc9d848e1db73280a9217519c42273234bf1,2024-12-12T18:30:46.870000 -CVE-2024-53005,0,1,3dc6e47151847664b25c50b95732d760b83155ba3d3a6b0bd92fd6b07af512ff,2024-12-12T18:25:58.717000 +CVE-2024-52999,0,0,33d693dd8ea7b996acf75cfb9082fde4a08b008c5d482a4ef8516eb8f33def3e,2024-12-12T18:52:43.880000 +CVE-2024-53000,0,0,630659d15fdc5bad4e6f03fdea846c346398b9852520417b1b8921c8c6a6d970,2024-12-12T18:49:40.543000 +CVE-2024-53001,0,0,c3a07e6fd045449da1ec7072308d8d9fc6e591039cc69acd2b1f2bf769396478,2024-12-12T18:35:34.220000 +CVE-2024-53002,0,0,fd10a56968de2716009d513f472a1a23f82f8c8e85cef23118975efd1671f5a5,2024-12-12T18:34:42.387000 +CVE-2024-53003,0,0,34e88568f57539586a5fe970f0af192db295a737235b2a98a2fd76c1042676e5,2024-12-12T18:33:19.607000 +CVE-2024-53004,0,0,b1eddd30e3bfa0e6702075b6e0dcfc9d848e1db73280a9217519c42273234bf1,2024-12-12T18:30:46.870000 +CVE-2024-53005,0,0,3dc6e47151847664b25c50b95732d760b83155ba3d3a6b0bd92fd6b07af512ff,2024-12-12T18:25:58.717000 CVE-2024-53006,0,0,1b77a93f61b789d73a3401b2f32b9c484aa597e79953855de24b5f01d9cc1099,2024-12-10T22:15:24.617000 CVE-2024-53008,0,0,36a5b7477386f9a2d6dcbfd20d0c70ef83d1d8823020ec6fd4bce6966412829a,2024-11-28T03:15:16.363000 CVE-2024-5301,0,0,9944435231e4232deb9644b6756c62dd37aded32278d6910acfd86a9fca6bba1,2024-11-21T09:47:23.327000 @@ -269189,9 +269191,9 @@ CVE-2024-5365,0,0,1cfce3a239d45132ff3721a342529a7c8292cbd269d61639965b045e1105a3 CVE-2024-5366,0,0,3d4708898dde8c46157274fab31aec2bb1d6d4355897d80e5ba83e77521494aa,2024-11-21T09:47:30.617000 CVE-2024-5367,0,0,a7221799367d103e649a718fec766a2c3243ad87477c7760cdab4ba0815d2580,2024-11-21T09:47:30.747000 CVE-2024-53672,0,0,c034dac4c4637a95856788fb40ca70c5483331e0a98b00ebbe100e048ed73860,2024-12-06T20:15:27.883000 -CVE-2024-53673,0,0,910e1349eafaf1661162c8bb58d88e665b4b7b8681e3bf751d64c4a9defd18a7,2024-11-27T16:15:14.783000 -CVE-2024-53674,0,0,4d9647ea928f82a0b2cdb73c6bcbe7fbabe3f62556a48a0f4af172b4a80ea7f2,2024-11-26T22:15:18.713000 -CVE-2024-53675,0,0,4607a5442ff012a223336ef78d5bf87006901d497022fdf99229c5a1a3c914b2,2024-11-26T22:15:18.990000 +CVE-2024-53673,0,1,998c285a4fe0e35cbecbdb698279013b408c1bb4163a1e69369fac314d145127,2024-12-12T19:50:22.903000 +CVE-2024-53674,0,1,f555b7f03d33cd061d1493d8fc99309d52915e66d5ae0672802dcf1d36a50f32,2024-12-12T19:49:49.800000 +CVE-2024-53675,0,1,1183b1bd94841ad73311a268c8a0b2c37f3657514fc74825a9481690ca681ab0,2024-12-12T19:48:48.443000 CVE-2024-53676,0,0,9e5335d7636e62fb7cc2e79040736f3f5e3856b52ef7bfb0006141b3e5724acd,2024-12-11T16:49:45.783000 CVE-2024-53677,0,0,083151106e56d9fcc3b3875c7e2c6bbfb2ed7c011ac1692a0a8b085e71eb6ff7,2024-12-12T16:15:55.177000 CVE-2024-5368,0,0,0267b73ce86fd5c42a4c0cf503f4bdead8427924f402a3554f435c1bc916f416,2024-11-21T09:47:30.877000 @@ -269466,22 +269468,22 @@ CVE-2024-5410,0,0,cce7b181ee3076dc24a31460b418b1921efa7dac4bb8604c266edd1c195e07 CVE-2024-54100,0,0,7f515e65bdb6ab5181f0118723843d8f5c6afa40f279ffecf4b8c9d1571ac01b,2024-12-12T12:15:23.593000 CVE-2024-54101,0,0,d7186920e2b075ebba0208e83d07ec821c5673384b0d7e299bc1802bcd81467f,2024-12-12T12:15:23.763000 CVE-2024-54102,0,0,ce00efa4b532daaff43ff118ab0c4ac9dc4234c0ae50d2c0f1338a4144c85289,2024-12-12T12:15:23.930000 -CVE-2024-54103,0,0,80d5e2584365269ddcc08fb7032346b2f0951d36adf55f0c491fcd2cd60ef3fe,2024-12-12T12:15:24.123000 -CVE-2024-54104,0,0,1f0e4c6be4ffcc67d6b0f08808f86688a53278ae0874bb7cd16befc862ff64b6,2024-12-12T12:15:24.550000 -CVE-2024-54105,0,0,df02f666da31fce1001d1a95e5512a5107155dfc1f3165f5d0e9ab8e63e4dd2b,2024-12-12T12:15:24.983000 -CVE-2024-54106,0,0,de39841c40a5530520f350610324ac4c1eb2bab21154d33849699860befaa174,2024-12-12T12:15:25.237000 -CVE-2024-54107,0,0,0ff2eb6f92e00e3c5ef9427ebcb12c7721187f8bf7305d2839cfcf2410987f14,2024-12-12T12:15:25.653000 -CVE-2024-54108,0,0,4143f69ac737b42f763083f896fb4f01320638f88eafcf7c834857b6e4cdc577,2024-12-12T12:15:26.023000 -CVE-2024-54109,0,0,56344fe1ed621c9f75d875f4c8441bc88e4f5f6f4c6cc53a246c6690c62ea040,2024-12-12T12:15:26.270000 +CVE-2024-54103,0,1,e343453c9e85e57e6c36f1da5af56ba1dc749c96da5f1c687acf79d072386e25,2024-12-12T20:15:40.217000 +CVE-2024-54104,0,1,a96f397b98dab8b6d113873efd7dfff24884336f45f6da72b0006e869d8990b9,2024-12-12T20:16:31.800000 +CVE-2024-54105,0,1,bcee9935d748247870cac6d19a372dd8f1ac923a92759b0ee25ce794cab22ac9,2024-12-12T20:17:02.203000 +CVE-2024-54106,0,1,ff5ee046db79a1b592ce4346db763bd2f4d0e2628962f67be07a8467a9f4bbc9,2024-12-12T20:17:50.480000 +CVE-2024-54107,0,1,0b1c05c7fe0645621dd46fd66bba499754265f01433fc8a81d1f16cfafd6c793,2024-12-12T20:18:05.877000 +CVE-2024-54108,0,1,5cbe7e979dd1949e156016824788a461f8128a92d5ef776c6e6c46865610f86e,2024-12-12T20:18:20.313000 +CVE-2024-54109,0,1,a30e7df48e7098dd333f1435e9edd26aecfaf51fff89b1d02765ef9af3cd27b1,2024-12-12T20:18:35.990000 CVE-2024-5411,0,0,e795bc7b322ce716766b807c3b3b3802815a82a4cbe62ad72330624f242dbba1,2024-11-21T09:47:36.060000 -CVE-2024-54110,0,0,3f42e20a25cbd91964a89e9fdfbea09ea139eba6f3574895d470cd5289c69a21,2024-12-12T12:15:26.453000 -CVE-2024-54111,0,0,77d1193dcf328f6cc416a16012a2642072a9732c7ba8f363914436c79d1f4c70,2024-12-12T12:15:26.647000 -CVE-2024-54112,0,0,327478728a691456163c2d383338a11b1642cfdb2d101001c14c7cf30a96b490,2024-12-12T12:15:26.823000 -CVE-2024-54113,0,0,c17639bbac31d6e767f94e59a9d5739dfb09652acfe6fca0f6bdfa4200798999,2024-12-12T12:15:27.003000 -CVE-2024-54114,0,0,a111534753b98540ca337acd88aa702ae8e630c62254e7687d6734548077dc0f,2024-12-12T12:15:27.187000 -CVE-2024-54115,0,0,741355349f9435cd42c66f3377cffe1583cafeb2023d8a0204d2ccf228f9cecb,2024-12-12T12:15:27.363000 -CVE-2024-54116,0,0,197dbc22138009348c82a9c1242c98a9b08fd86b4623d5cdeb06e97e7982fbff,2024-12-12T12:15:27.570000 -CVE-2024-54117,0,0,837b889858c5f1ca4d6b9874369983f269bb57694a2e404b05d165d17f63d118,2024-12-12T12:15:27.747000 +CVE-2024-54110,0,1,7ccf730ad63a961911dad160323be20fa76be04a84eec8fb06a472c39a0bdbba,2024-12-12T20:19:15.430000 +CVE-2024-54111,0,1,dda9b5fbc443c602f9ed223536d3165fda8db7ef2ea0c0e3f3ab29a32e430845,2024-12-12T20:19:58.150000 +CVE-2024-54112,0,1,947c89afa93cdcc142533fdb852de9c4edcea5af961802b4814ed2c92db1238b,2024-12-12T20:20:27.263000 +CVE-2024-54113,0,1,af954bc13621ac7c154bf8e2992eef69680581f8d2d297e33a66d655cc028207,2024-12-12T20:21:04.590000 +CVE-2024-54114,0,1,f8599b3ab7e61ede547b36391b20511cd28b2cb40331294190bfe3c69d00ecc0,2024-12-12T20:22:11.563000 +CVE-2024-54115,0,1,9cc998d0bba82a7d18771fe4a90ef466837e3b980596f752a12d89d5d668ccd8,2024-12-12T20:22:39.443000 +CVE-2024-54116,0,1,711e4c4ccce38d039d26f880b571307373648d0c87c4639af937f55567fb1ebb,2024-12-12T20:22:56.123000 +CVE-2024-54117,0,1,b8adec9f6f21959691a64ff94c38711e27af8304fdafcd962d4c6fd77dcc7e98,2024-12-12T20:23:13.297000 CVE-2024-54118,0,0,06dbbaa56dbb0521d92a05cf41eb27809fd6ac01cf0fe92db998592469d94917,2024-12-12T13:15:11.180000 CVE-2024-54119,0,0,8d1b082013414edb4cf2a70c615ee571882f6082c2475b11b8446d45709196a0,2024-12-12T13:15:11.350000 CVE-2024-5412,0,0,30cdd8d4ddc0c145e9e904e4cec9f4dfba9de81bde8e7e7c7fe70aa069b0dcac,2024-09-06T18:07:43.940000 @@ -269604,20 +269606,20 @@ CVE-2024-54495,0,0,825356483bede3c696f83519e0501adc4ff397d5ebea830f404158ec73582 CVE-2024-54498,0,0,645804d3ae00c7323ce15693a4daa43ab064cc5064ef63d9bd1f1c6656ec6366,2024-12-12T02:15:30.683000 CVE-2024-5450,0,0,24d03210219d9f2f3eeb200aadfbbd2297fa2c6b8d7ee9efe09cbafc9256a693,2024-11-21T09:47:42.517000 CVE-2024-54500,0,0,3eeadc2a6769c05118da67113f7387f561a45aa53b591491122e4820f15f7a8c,2024-12-12T02:15:30.777000 -CVE-2024-54501,0,1,53a4207c1a9b8c09d2aa36aac95634b59bf35106c5d727899990d0735b43a2db,2024-12-12T17:15:10.837000 +CVE-2024-54501,0,0,53a4207c1a9b8c09d2aa36aac95634b59bf35106c5d727899990d0735b43a2db,2024-12-12T17:15:10.837000 CVE-2024-54502,0,0,4fcd6d230b9c5da2bf606cc321abba798a8639dec496d3faadfe85d3a2ced000,2024-12-12T16:15:56.587000 CVE-2024-54503,0,0,8c9b8167352d71196cff2380e560a8ff15a6770d801573ffc9b346fe13ad576f,2024-12-12T02:15:31.057000 CVE-2024-54504,0,0,56ed60eca99a68be661f4387a7fd57e855ea039aaa1785baf297a8b0d21890c9,2024-12-12T02:15:31.140000 -CVE-2024-54505,0,0,66564d8ca2238a8ba3f04dd2a78a9739abf045c1face54c5439d391f06777b86,2024-12-12T02:15:31.227000 +CVE-2024-54505,0,1,c387eda4b31b80bd9597a1ea92e0d03800375a2266a2971fcd6c8f9959043da1,2024-12-12T19:15:13.203000 CVE-2024-54506,0,0,c78cf0d6e721d3c7b61d2cde199e4e1cf692c7ca888297bbeddf8bd7e44f449e,2024-12-12T02:15:31.310000 CVE-2024-54508,0,0,359cc8bfa17c568cfcb39517a2122b31a8b91654457e5317886d88dcd303b28f,2024-12-12T02:15:31.393000 CVE-2024-5451,0,0,20c45f860616b7f2fb649e3fe37f7d2b12e76160bf7131f2da5e11d5d4dbf253,2024-11-21T09:47:42.677000 CVE-2024-54510,0,0,b8dd87123370739c859f6bcb75254560387b71c0e62db5e2f43a424be4dc0646,2024-12-12T02:15:31.480000 -CVE-2024-54513,0,0,f2ead93d5d405e8da1a6ac4ef58bd5f4a38980b91910f84a5c70a1643622ade5,2024-12-12T02:15:31.557000 +CVE-2024-54513,0,1,b48d6ed7dc602637d2215f407726112876b826e794d933a3a94236aaaddd3cbc,2024-12-12T19:15:13.397000 CVE-2024-54514,0,0,380ef09666130bacefa842b3b0a77661fb0c21e237fde90a103631522071a162,2024-12-12T16:15:56.743000 CVE-2024-54515,0,0,21d91623b8b2bca6b7424202e7f4117ecd694df463026fd6ec38afc1d472bbf9,2024-12-12T02:15:31.723000 CVE-2024-5452,0,0,b01b2e3bd56dc4d1c97364b861c6906ac1d43b69b37e06474f7fb830a26b907e,2024-11-21T09:47:42.793000 -CVE-2024-54524,0,1,5b400e695af2f949d2ec71578d693bc64ad75aad1f72a1927a39d0da75803b87,2024-12-12T17:15:11.020000 +CVE-2024-54524,0,0,5b400e695af2f949d2ec71578d693bc64ad75aad1f72a1927a39d0da75803b87,2024-12-12T17:15:11.020000 CVE-2024-54526,0,0,51631b50738005bf0362876416a5b98252df780bbecf6ab8a27b70faf72e4517,2024-12-12T02:15:31.887000 CVE-2024-54527,0,0,70657c98dda90eec87ed736c766d146289a26414dc70fda3effc781ea4d7f323,2024-12-12T02:15:31.973000 CVE-2024-54528,0,0,a70244c3172340112bf10eac5e5d17331669e092603913f3c62c782dbb767bd4,2024-12-12T02:15:32.063000 @@ -269658,11 +269660,12 @@ CVE-2024-5478,0,0,ceb048e006a964dbf511019dec939d920d262ad6c1300b540d6e08688f53b8 CVE-2024-5479,0,0,f92bceb83a5a9014c15956c2e58b8be8249c2eaaa0c8984e346563da1cce7cef,2024-11-21T09:47:45.750000 CVE-2024-5480,0,0,dcddee05a122e48deec7dd054d03a98cfc3767234733af70ab63ade31364815f,2024-10-02T16:15:10.913000 CVE-2024-5481,0,0,6aaa03c1e132f74e5c4e90ead29bd24eb7065ad2c73e1f2805fbc82099451674,2024-11-21T09:47:45.877000 -CVE-2024-54810,1,1,6fab613db34d3b1ae19f2e80ae786901b29519bfa0ff1ac3f8773a1a45bd4b2f,2024-12-12T18:15:25.423000 +CVE-2024-54810,0,0,6fab613db34d3b1ae19f2e80ae786901b29519bfa0ff1ac3f8773a1a45bd4b2f,2024-12-12T18:15:25.423000 +CVE-2024-54811,1,1,34ef31a3dd874ff2d71b71d1b4cc0586f2d839af19ceac0113e344e3b6ebcf2e,2024-12-12T19:15:13.580000 CVE-2024-5482,0,0,79e6f8085a0685d6c1cdd50f5fff0ab3a2cce2afe4c63f2d5c3a1714e0b4e91d,2024-11-21T09:47:46.010000 CVE-2024-5483,0,0,079d428e5ef1f2457bdcfb946982be872b42b40e94b6bfbc28ab3fe49f413326,2024-11-21T09:47:46.130000 CVE-2024-5484,0,0,b3b185b98c733a0f4717de1a808b2127ff5f3061f156212c34336d217a368118,2024-05-31T11:15:09.783000 -CVE-2024-54842,0,1,83c520d84e366069caa60179d561c6d35290a5f5647172005979137d43e5d8d7,2024-12-12T18:15:25.580000 +CVE-2024-54842,0,0,83c520d84e366069caa60179d561c6d35290a5f5647172005979137d43e5d8d7,2024-12-12T18:15:25.580000 CVE-2024-5485,0,0,f687486069d8da51bc217d8f3c1b4f2cb223a1d0f0b0390694d1cbb1988c70fb,2024-11-21T09:47:46.253000 CVE-2024-5486,0,0,6dfb8e6d8cb1d8bab5afe16e5d1d045c354e9fc780a2307ae97dd3f4b30153b6,2024-11-21T09:47:46.367000 CVE-2024-5487,0,0,9fbfbc79e6dff8c3b550139a3c2eecf9b7c4bdde8704bc6cfe1f3d5f4415c8a9,2024-08-16T20:22:51.930000 @@ -269670,25 +269673,25 @@ CVE-2024-5488,0,0,703a569b98e6f1a8130cee58df129e22e6ef47912a99f32d5a452e25c61095 CVE-2024-5489,0,0,6c00a6a2badf83516471ea1d81b619bbe482cb4a54de89ffa7bd06f7fa1ffabd,2024-11-21T09:47:46.807000 CVE-2024-5490,0,0,7e66a0f19af78ba5ab311e474f6c7a834b406cb5857b42d263e55e1190767452,2024-08-27T14:36:10.033000 CVE-2024-5491,0,0,e331b82e31ebdfe13500034914a1c37ca8ae8114dde41994ac12e59a5b4284ca,2024-11-21T09:47:47.017000 -CVE-2024-54918,0,1,8d1c74ed435285d94b09f28fd23f5ea9a7eeb2cd4aab9028349afde0dfc746c6,2024-12-12T18:15:25.790000 +CVE-2024-54918,0,0,8d1c74ed435285d94b09f28fd23f5ea9a7eeb2cd4aab9028349afde0dfc746c6,2024-12-12T18:15:25.790000 CVE-2024-54919,0,0,d240fd7b13ed8b141b8975d3eb4f4e201c9093f582cb0ecbb49a96c5b085f2d9,2024-12-10T18:15:42.770000 CVE-2024-5492,0,0,bef41c141414e91a737f6b5c4fcaf83f2ee31e6e95a9e2405d6f4dc30a93092c,2024-11-21T09:47:47.140000 CVE-2024-54920,0,0,e0ff812c1f95bed20dae279ccbe6840a2a70586b27f9b541b7f43952ea8bc2db,2024-12-10T15:41:01.480000 CVE-2024-54921,0,0,cca6e9946a10d822b3789a307ddfbc30063b7ccd63b68a5ee517e97237385303,2024-12-11T16:15:15.127000 -CVE-2024-54922,0,1,58c641310c8984cb82cea1a26551b61bd4b4bfeacfcb7ec670244e86b06ada09,2024-12-12T18:15:26.013000 +CVE-2024-54922,0,0,58c641310c8984cb82cea1a26551b61bd4b4bfeacfcb7ec670244e86b06ada09,2024-12-12T18:15:26.013000 CVE-2024-54923,0,0,ac868ab770236405018c881372b6d93db70eba6cf51aa07cb1f8611df0b9555f,2024-12-11T16:15:15.347000 CVE-2024-54924,0,0,5516064a5c14b486a3c57b9b85448212cdef809ec6376b9e1e9b15d03f0a400c,2024-12-11T16:15:15.547000 -CVE-2024-54925,0,1,0427713396623991c3eadd7c380c12566f7b5c609830b6d9ab4f9a3524125c2e,2024-12-12T18:15:26.240000 +CVE-2024-54925,0,0,0427713396623991c3eadd7c380c12566f7b5c609830b6d9ab4f9a3524125c2e,2024-12-12T18:15:26.240000 CVE-2024-54926,0,0,99308ee0c7bdb2555270e9769b907fdbadfdbd27447c982cce941529cd8dbe0a,2024-12-11T17:24:11.403000 CVE-2024-54927,0,0,2a84cef7ce78de15805fc567c03cc87b494945c36668a4978419cbb3e112af6a,2024-12-11T16:15:16.360000 CVE-2024-54928,0,0,decaafc5537a789ca582262d234e6ec3e1eef513f3e8475e578984355258576e,2024-12-11T16:15:16.590000 CVE-2024-54929,0,0,028424391bfd0e6e1a80decba8ca8422fb184a112971073f186a5d0b3e71e96b,2024-12-10T15:47:10.800000 CVE-2024-5493,0,0,934df9c05abfa1e1b0f50d724dbce11e7e01bba7d9ae25f41fb3a41d6fcaa53b,2024-11-21T09:47:47.260000 -CVE-2024-54930,0,1,59137406324a26fde678f077cfa8b27bd914be08b6757bd42247e4c52270e1f7,2024-12-12T18:15:26.440000 +CVE-2024-54930,0,0,59137406324a26fde678f077cfa8b27bd914be08b6757bd42247e4c52270e1f7,2024-12-12T18:15:26.440000 CVE-2024-54931,0,0,01f2c9e9859a4685fdae8fc97970e11d560ed3c224bef019f85557d4b43a3ccc,2024-12-11T16:15:16.820000 -CVE-2024-54932,0,1,8a514ce426faf4a02b37c1044e879c28a2d4841edec0cfb7f7fd39bffdd5ab3f,2024-12-12T18:15:26.673000 -CVE-2024-54933,0,1,2c2ec3321155b29da7f424dba6193b331b2abe7fe15911e6be5f950eef2e6a02,2024-12-12T18:15:26.893000 -CVE-2024-54934,0,1,47bc979356361c0ca641d022692a9d923855d0dae76f85470114c28ebc77272c,2024-12-12T18:15:27.153000 +CVE-2024-54932,0,0,8a514ce426faf4a02b37c1044e879c28a2d4841edec0cfb7f7fd39bffdd5ab3f,2024-12-12T18:15:26.673000 +CVE-2024-54933,0,0,2c2ec3321155b29da7f424dba6193b331b2abe7fe15911e6be5f950eef2e6a02,2024-12-12T18:15:26.893000 +CVE-2024-54934,0,0,47bc979356361c0ca641d022692a9d923855d0dae76f85470114c28ebc77272c,2024-12-12T18:15:27.153000 CVE-2024-54935,0,0,61185b20f382be4d3639bac7ef1593b440e8859a1d371e482182cb5ef4251a0a,2024-12-11T16:51:17.447000 CVE-2024-54936,0,0,f21b1da20346f5f757f77e403c54bbd170034aa987896c1a2a9c5ceb1fff38da,2024-12-10T18:15:43.233000 CVE-2024-54937,0,0,197a7c9b3b72f036ddf287711fb28635bb9463140aa1361b9ca00a7c51b672cd,2024-12-11T17:15:20.790000 @@ -269709,7 +269712,7 @@ CVE-2024-5506,0,0,3a939cb8d1b19c0888bb3cd98071317aca0cf323e5a9cf329a9932ae18f6a9 CVE-2024-5507,0,0,cabca8bddf4a6d02e76f27981f16e33bb9535f789d53e187a16cce78138edc2d,2024-11-21T09:47:50.337000 CVE-2024-5508,0,0,115a25c08f43d4b8fec19f2a1d9db4d23c6ce2518b2cd0371fc64ad26ff5bfe0,2024-11-21T09:47:50.463000 CVE-2024-5509,0,0,c16ebc0014cda95d496b6742932639f7792e03934635fdd5674c231b03d21f00,2024-11-21T09:47:50.590000 -CVE-2024-55099,0,1,3f054f2e74e713685ca9b6bdfed6574806b5b5de7d56077ebabc925c1ce56a11,2024-12-12T18:15:27.340000 +CVE-2024-55099,0,0,3f054f2e74e713685ca9b6bdfed6574806b5b5de7d56077ebabc925c1ce56a11,2024-12-12T18:15:27.340000 CVE-2024-5510,0,0,75afe647f1d2c625afdbb2c36005f62cfbbe97b6f78e4011e89b81919ed96856,2024-11-22T20:15:09.343000 CVE-2024-5511,0,0,56fb77e68915452d67789c3a74a2cde0633cd6fde099063447a457a2d0c56373,2024-11-22T20:15:09.453000 CVE-2024-5512,0,0,e291a0f62c622b98719d0669427609426642277e7e0c79f3db83875786e582a2,2024-11-22T20:15:09.563000 @@ -269764,22 +269767,22 @@ CVE-2024-5556,0,0,f573f07f74091c9ef49ab63e55c790d8f661c071a22a95c82ecfdf6c688628 CVE-2024-55560,0,0,8ded767c4c0f73c31717fdba1e26cc9c22e0d2990356bc72ffccdc44c7980958,2024-12-09T16:15:22.750000 CVE-2024-55563,0,0,c66280007d4cae3698737b72d02776bf87f7156bc0d443fcb1212b7ae0d79246,2024-12-09T01:15:06.313000 CVE-2024-55564,0,0,d63ec84a4b0080bce15327cb7be9286ecdaea33638b7b51d1f30d4e1546281b9,2024-12-09T16:15:22.907000 -CVE-2024-55565,0,0,b2313ae44da999d8fc4520a410050c1fd6fff1d9541329ab2ea86f782d8cd857,2024-12-09T02:15:19.607000 +CVE-2024-55565,0,1,41a9edd709fcc5c920649312806312f16fb139e829113bdded78cdd6366005ad,2024-12-12T19:15:13.670000 CVE-2024-55566,0,0,cc8f9a9eac78b44e982dc79609c73b93636b40b02e823d798c83261284bf0a10,2024-12-09T02:15:19.720000 CVE-2024-5557,0,0,09bbd8b47f01ef9851d897d35b7273fae6e6c153562df19beb41c55eeb7521a0,2024-11-21T09:47:55.560000 -CVE-2024-55578,0,1,5c3fcc77d09324042ddbdfd728ad5e7386e7d5896fd6497db19ee19fc8c81ce3,2024-12-12T18:15:27.533000 +CVE-2024-55578,0,0,5c3fcc77d09324042ddbdfd728ad5e7386e7d5896fd6497db19ee19fc8c81ce3,2024-12-12T18:15:27.533000 CVE-2024-55579,0,0,eb7b97c3360bce570eb740843f88f428eb8ed07ac934bdc24aaa75a35aac660f,2024-12-10T15:15:08.163000 CVE-2024-5558,0,0,b9640ac59698561d1e2153bd708b9d8ca2d328fcb61a159842590b547b4c1a0f,2024-11-21T09:47:55.700000 CVE-2024-55580,0,0,d0db8db8caa9064b5ccfd1ebfcb70a56a05a77720b165abb2a708efdd1b5b12c,2024-12-10T15:15:08.300000 CVE-2024-55582,0,0,8c7e64bb3acec7a473c6e65040db0fdec814405cb32a2dc0c98b336fe36f3523,2024-12-11T17:15:21.103000 CVE-2024-55586,0,0,3d0bb4c2bac27d3b4a03aae38affd3479b13f167ab1c15ce773027b2d051abfb,2024-12-12T02:08:22.247000 -CVE-2024-55587,0,1,043360c021c66dd2c5a5e7aa976c02dd7134a3fcd9d370dcc05a2b2b78d778ba,2024-12-12T17:15:11.197000 +CVE-2024-55587,0,0,043360c021c66dd2c5a5e7aa976c02dd7134a3fcd9d370dcc05a2b2b78d778ba,2024-12-12T17:15:11.197000 CVE-2024-5559,0,0,da875044adc3709281edfed6e696b593f02a48923f7270d2350dbdeb9c3f0186,2024-11-21T09:47:55.840000 CVE-2024-5560,0,0,5aa7f1759c9eb53992bc8fa45515cc25adc477b89cd6554f8c0736d42239dd24,2024-11-21T09:47:55.983000 CVE-2024-55601,0,0,89175adefd85ee52b8d0660bf5cffaad0818c3ee1a9c4ccd9c1b1dad82da5932,2024-12-09T22:15:23.100000 CVE-2024-55602,0,0,50669de054a1828aef63b70e8d626e9a1c733113b3df3c2b5b9e9ba1699877b0,2024-12-10T18:15:43.500000 CVE-2024-5561,0,0,4022800ab031c19c97b7a8f23f8f937de2c70091af69e68157c4f9d46ea4b02c,2024-10-07T17:45:29.950000 -CVE-2024-55633,0,1,4c2e493990bbce3ff8118bdb42045a2eb47920f300a9c7373466624314b4467a,2024-12-12T18:15:27.733000 +CVE-2024-55633,0,0,4c2e493990bbce3ff8118bdb42045a2eb47920f300a9c7373466624314b4467a,2024-12-12T18:15:27.733000 CVE-2024-55634,0,0,f06197616165c09ccf146814619fe9a554d67043067bfc6a77975366f0ae3d63,2024-12-11T17:15:21.243000 CVE-2024-55635,0,0,02aeec60dc680ba5e64ba21b7921f79d14588994f0456ea0982ac81c3eef7905,2024-12-10T22:15:28.190000 CVE-2024-55636,0,0,b733e66d088dc80ea0d2f7272ec2b8b2908f8b8b999bac93067067b2ba1c576a,2024-12-10T22:15:28.347000 @@ -269787,7 +269790,7 @@ CVE-2024-55637,0,0,b339d1b46d013911874bbdadbc242ce2cec2e62c40f0c0b5fcadabacc3a18 CVE-2024-55638,0,0,a4181edcafad19b32a68c9307a9f7762f0502e887b0637bf4f98f55d3d91262d,2024-12-10T22:15:28.640000 CVE-2024-5564,0,0,3aa73f6c6404c243b9f6f394613afc94e063551efa8746acdefa8554437d3ac7,2024-11-21T09:47:56.340000 CVE-2024-5565,0,0,032bdcff8dac2089c90f98c674e66bb1a3269fca437d11950d454869056d685d,2024-11-25T13:15:07.310000 -CVE-2024-55652,0,1,4e4448d6da8b16d3811a29eb55a690e8e4ef0fe299bd552eafd44d61141bd125,2024-12-12T17:15:11.360000 +CVE-2024-55652,0,0,4e4448d6da8b16d3811a29eb55a690e8e4ef0fe299bd552eafd44d61141bd125,2024-12-12T17:15:11.360000 CVE-2024-55653,0,0,23cbcdc73ea3dd154265821e22496b95434ef5c6f5ff0474f2c26897e605302d,2024-12-10T23:15:06.410000 CVE-2024-55655,0,0,07019389634e3065fbeabfcfefa9ff068beb42552c22fbc2c221237f731ec5c6,2024-12-10T23:15:06.570000 CVE-2024-55657,0,0,17a350d542cf34c2b22f3e00e2d57d66478e86eb48a2634497cf637379f17fbd,2024-12-12T02:15:32.507000 @@ -269795,7 +269798,8 @@ CVE-2024-55658,0,0,9ed30072d0bb76726ab45fe24903242e643e69911ab5263487146ebedeee8 CVE-2024-55659,0,0,9219361a42ab4ff38a574bd433d5d8243eeea10fb137e23211bf7440f9661806,2024-12-12T02:15:32.760000 CVE-2024-5566,0,0,55157068cefe792f617f9d985299d525c0156c753cbd8d7bb670501225f08f89,2024-11-21T09:47:56.607000 CVE-2024-55660,0,0,d00088d6e909f8bc1cffbd084b108706165ff35f5947ccfb8fdaf9926a736207,2024-12-12T02:15:32.883000 -CVE-2024-55662,1,1,fdc4e1962df718fb5817fdf15ea3225ef878d964f8a21150743c4a92ee4a3fdc,2024-12-12T18:15:27.860000 +CVE-2024-55662,0,0,fdc4e1962df718fb5817fdf15ea3225ef878d964f8a21150743c4a92ee4a3fdc,2024-12-12T18:15:27.860000 +CVE-2024-55663,1,1,b4118ee1647ce0af9f21464124a67defc0a6032196b50443cb9904dca2291d80,2024-12-12T19:15:13.827000 CVE-2024-5567,0,0,58e82791c8fea00e3d24c3a38ca7e73d8284e730929acebb640917b4f39b60a1,2024-09-26T18:27:51.817000 CVE-2024-5569,0,0,af3784ad99fd1d8f40146e3cc0f791571d7dbaa8c15694f8f3c51428e2663498,2024-11-21T09:47:56.840000 CVE-2024-5570,0,0,af32f7b53ec97ba40a01429c66641e4f606201cbce98a2ca05767d4db7dc87d4,2024-11-21T09:47:56.960000 @@ -269815,8 +269819,16 @@ CVE-2024-5584,0,0,de345ee1a40aff9738b762c8e72c3ebc4ee45ec87d7e24b940e821866b63d7 CVE-2024-5585,0,0,3265a88df8d70ddbcf0498f70471f819e196119d056334b0cc740862fdf747e6,2024-11-21T09:47:58.357000 CVE-2024-5586,0,0,9e958cf7b9d4e348a682e719d2a25256081b601b7da1ee22adfd05da1ccefb9c,2024-08-27T14:37:06.513000 CVE-2024-5587,0,0,23da3464337f3ff9fc8e3a69da35153eb22a5d4401c42b8adcfb39161b58e5f0,2024-11-21T09:47:58.613000 +CVE-2024-55875,1,1,cb4cec07f767721fe3d7c17f42f7681df74135387f39af903c1543a8d7281c2a,2024-12-12T19:15:13.983000 +CVE-2024-55876,1,1,ed0b3387b45a8b214b9721ccdeda44713a50d9bc26dec611a9212c2e8a6d83d9,2024-12-12T19:15:14.140000 +CVE-2024-55877,1,1,be082cd02e9de32abc8a2ed0449ae3f0828a12d3f370a05cac858039824d2049,2024-12-12T20:15:21.350000 +CVE-2024-55878,1,1,653477163bb84a471e0ba1156c923ccd404c11eb15171cb1a144d17163a314f4,2024-12-12T20:15:21.493000 +CVE-2024-55879,1,1,d900418f0fdc1e80ddbb90572237224d35a2804b742b0a0cf352a27b07e3095f,2024-12-12T20:15:21.623000 CVE-2024-5588,0,0,cd4fd6a3070fd76f99f64f98fe5c8858877cfc8403e9efe0eba9cc6fe8e6a080,2024-11-21T09:47:58.750000 -CVE-2024-55884,0,1,5d6da0d32263735a14f387d6018828f5961d5e83d83c540231cd267e671abff9,2024-12-12T17:15:11.710000 +CVE-2024-55884,0,0,5d6da0d32263735a14f387d6018828f5961d5e83d83c540231cd267e671abff9,2024-12-12T17:15:11.710000 +CVE-2024-55885,1,1,461df12fc4edfbf1f9758c9c1d2eeedab4ec4c04e0446b686d887a656bdb17d2,2024-12-12T20:15:21.760000 +CVE-2024-55886,1,1,9ec539fe6f9f48b8925ed26ad51cb53691c99ad16b00ba13a8014018fc0535c6,2024-12-12T20:15:21.890000 +CVE-2024-55888,1,1,6bc68c6e76518b27090ba4f9936a243dab7a518f1ad77584f6ca4caf7f706769,2024-12-12T20:15:22.017000 CVE-2024-5589,0,0,f5444edd52a970169072d34e3475e47df466a0f4e4d6a1a900b9eeb8173a84e0,2024-11-21T09:47:58.880000 CVE-2024-5590,0,0,61c18480efc672e6d99b43c679013d2693f79c71f53844282e3c898145206740,2024-11-21T09:47:59.020000 CVE-2024-5595,0,0,5c3da38e1b5f1812e17cdadfa64cfac3c13c5342e8821d9036b7da1dd32b505d,2024-08-02T17:35:43.927000 @@ -272016,7 +272028,7 @@ CVE-2024-8108,0,0,b1c9b52258c24f33554e3bcd48b3590684a7946c82a0ab8c4c87d072ed6d9b CVE-2024-8110,0,0,b4e8390c247a4b5c8d5ae2a41711b5d65814e12f51c84ad4e39f5efb28779587,2024-09-20T12:31:20.110000 CVE-2024-8112,0,0,fcfc9bb301c5385ecfe64c0038a0f99927eb970927b0a881d422a101bec87660,2024-09-12T18:23:22.507000 CVE-2024-8113,0,0,427fea32595baa771ed8d55299c8cc984dc80ea36d43c86bbfe37f4bc22b8a1a,2024-09-12T18:21:30.677000 -CVE-2024-8114,0,0,08809605365b4b620f9dffabd65e954f786e3f8d9b4a4d382d4cb7b0b7ed12fb,2024-11-26T19:15:31.660000 +CVE-2024-8114,0,1,ce4a9e9d0f9dc97020ede98ab17686607ea12b0429f1f29ce319385f294da6e1,2024-12-12T20:54:48.113000 CVE-2024-8117,0,0,d1db9899d5c0506caea4dad3cc8b9020baf45803321fa58841f8294cd6cfc182,2024-09-06T16:04:23.413000 CVE-2024-8118,0,0,9c68fef3a03eeb61bf75dbaca492f0d566593858e356c54bb24670328382c2a4,2024-09-30T12:46:20.237000 CVE-2024-8119,0,0,463fd021ace255a8f9e973d2a318e559b325b87766dc92d121c774ab304adc92,2024-09-06T16:11:02.370000 @@ -272493,7 +272505,7 @@ CVE-2024-8693,0,0,049e1683f39898d98faf71bebfd02b4e28b2040249e2072235e9220f7b9580 CVE-2024-8694,0,0,69e817c8a72cd704645c7130311e3aa168db0f36a018720e6af5e2ff66af03b7,2024-09-12T12:35:54.013000 CVE-2024-8695,0,0,24fdbe94fffe6ac60db950e7118c666ba15ecb5780bef74e879b3088a741ce99,2024-09-13T16:01:31.340000 CVE-2024-8696,0,0,c1681bc36d0c8723bdf1bcc17259a4164189ce85ac376e3e9347fc36e994faa6,2024-09-13T16:01:22.410000 -CVE-2024-8698,0,0,9e9ee7460d1bea23bf1cddf64c25de82522105f08a0897053d3cc783427d0bea,2024-11-05T04:15:03.183000 +CVE-2024-8698,0,1,ae5e77dd41f7e8a0e1d5da0296685a66ebadcc558baa0a057d1632b37d133c30,2024-12-12T20:15:22.150000 CVE-2024-8704,0,0,55e0e90af5adb785383ba9179e09df0289942892370ab3b862a91b99b1de4e07,2024-10-01T14:15:09.873000 CVE-2024-8705,0,0,2cfc5f66e4ca5c23d7c3b7c615445bdfbb99dd644671845da4448ea0994f82f8,2024-09-12T12:35:54.013000 CVE-2024-8706,0,0,1206f21ccba918951cb68ee8ef450aba4351fbfff7c653ba55f9a85eea9a7a22,2024-09-12T12:35:54.013000 @@ -273065,7 +273077,7 @@ CVE-2024-9422,0,0,84806a9eed518b06f6d8827496be4f70f3fd277675ce3978a293d23ef572b8 CVE-2024-9423,0,0,ea2ceee1b3bf62e5f678d6840797f5ce1005e985008fd3d6ffca2317e3c41048,2024-10-04T13:50:43.727000 CVE-2024-9425,0,0,c4a51c938acd490f609ca00d8a594cbbdbb46d48c8dc2d14a9f1cdc1520bf123,2024-10-22T13:55:04.537000 CVE-2024-9426,0,0,7b6d0dd14cd82427723e29a8054a247cfe756a4bd65dbe78f3544bf76c1742a2,2024-11-13T17:01:16.850000 -CVE-2024-9428,0,1,f750728263efb84ececce35e10a4ed9233c40717c73069be2b71a21b69aeb302,2024-12-12T18:15:28.120000 +CVE-2024-9428,0,0,f750728263efb84ececce35e10a4ed9233c40717c73069be2b71a21b69aeb302,2024-12-12T18:15:28.120000 CVE-2024-9429,0,0,a7f293d3a3d953f2bc16b22d5f1572ed7d17d0c4a64b17ea134bf6289dc8c6c7,2024-10-07T20:15:10.567000 CVE-2024-9430,0,0,522b5b97eca86036f3bb0b9124f71c5d5eb35666a2a3e869645b06a142ed7bc6,2024-11-01T12:57:03.417000 CVE-2024-9434,0,0,f1755ae5af5ee483b8b84245c1aa1caf46bdba2b28f9fcce1f4fdc6b21574524,2024-11-01T12:57:03.417000 @@ -273221,7 +273233,7 @@ CVE-2024-9633,0,0,5fde387dca0cdb92478ea9771613f1a40acbf1ba66e1a7a30b789fc8c50dd3 CVE-2024-9634,0,0,7b5dabf15ae54de4daab48b64d2e27f430eb55d7ab2217a5e19376e8531d6f32,2024-10-16T16:38:14.557000 CVE-2024-9635,0,0,9f77fd7ccc96fa6d4c00f44465f9f4a309bfc7a2ae1c26c3627ef0449f3c9e02,2024-11-23T07:15:05.027000 CVE-2024-9637,0,0,0f4d16db68000f66da50bae84c41a0f228004e7436fcad95d0969905f72e932a,2024-10-28T13:58:09.230000 -CVE-2024-9641,0,1,1af3f797b9845e72a30c1ec84ed9cc9350f350e1f0f00ee15b2f0dce5766f023,2024-12-12T18:15:28.297000 +CVE-2024-9641,0,0,1af3f797b9845e72a30c1ec84ed9cc9350f350e1f0f00ee15b2f0dce5766f023,2024-12-12T18:15:28.297000 CVE-2024-9642,0,0,e785c942bfa480a7574dc49561aef989c60cf4146a0b8eb964f23c4e5169b91d,2024-10-28T13:58:09.230000 CVE-2024-9647,0,0,fcdcaf92364c0d2df50a52f6773b32a5c3346fda1bdd5380b00168c49162a8b6,2024-10-16T16:38:14.557000 CVE-2024-9649,0,0,aef177183a046c3f046fd6be8c976f15a331c30746d190b980aa15df26ed1b01,2024-10-16T16:38:14.557000 @@ -273411,7 +273423,7 @@ CVE-2024-9873,0,0,33bc81d0177b9feda09bc4924ad1b908e4d83e088ea8b1403a6d411bd77364 CVE-2024-9874,0,0,2c854e5be476fde52ee3df7991e955456b213438a6a861fb37fed209f8a3d727,2024-11-12T13:56:24.513000 CVE-2024-9875,0,0,0d12cf6e542f3fe5c82927880d694ad1ba206d070de3a68f2d6ba8e36128b60f,2024-11-21T13:57:24.187000 CVE-2024-9878,0,0,98340da911df27b13f856f22a015d77b96b06b46a50c53940e24972212cabb03,2024-11-08T15:25:45.930000 -CVE-2024-9881,0,1,5feb9d3445f4eb0c8445bb88f4c5e6dc5b985d6ba32d75e6a891133021c2658c,2024-12-12T18:15:28.457000 +CVE-2024-9881,0,0,5feb9d3445f4eb0c8445bb88f4c5e6dc5b985d6ba32d75e6a891133021c2658c,2024-12-12T18:15:28.457000 CVE-2024-9883,0,0,623e4d2d5d1a9e12317f3c890beba2f4636813b40c55b41397d5f0274919c18c,2024-11-06T17:32:17.477000 CVE-2024-9884,0,0,4a0a77563fc4e06c8296a47a1c8635fcfa8e5f69be4a2d7e1096bd71ca362fcf,2024-11-01T12:57:03.417000 CVE-2024-9885,0,0,b21445718b93ae656c78bfcfeb3bf6e8a2777208198bab62cb8e54c1d6ea88a9,2024-11-01T12:57:03.417000