Skip to content

Commit

Permalink
Auto-Update: 2023-12-30T00:55:25.633802+00:00
Browse files Browse the repository at this point in the history
  • Loading branch information
cad-safe-bot committed Dec 30, 2023
1 parent d387524 commit 8c97cc7
Show file tree
Hide file tree
Showing 127 changed files with 2,994 additions and 453 deletions.
26 changes: 23 additions & 3 deletions CVE-2020/CVE-2020-170xx/CVE-2020-17089.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
"id": "CVE-2020-17089",
"sourceIdentifier": "[email protected]",
"published": "2020-12-10T00:15:13.870",
"lastModified": "2021-07-21T11:39:23.747",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-30T00:15:12.267",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
Expand All @@ -17,8 +17,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "[email protected]",
"source": "[email protected]",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
},
{
"source": "[email protected]",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
Expand Down
26 changes: 23 additions & 3 deletions CVE-2020/CVE-2020-170xx/CVE-2020-17092.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
"id": "CVE-2020-17092",
"sourceIdentifier": "[email protected]",
"published": "2020-12-10T00:15:13.933",
"lastModified": "2021-07-21T11:39:23.747",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-30T00:15:12.533",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
Expand All @@ -17,7 +17,7 @@
"metrics": {
"cvssMetricV31": [
{
"source": "[email protected]",
"source": "[email protected]",
"type": "Primary",
"cvssData": {
"version": "3.1",
Expand All @@ -35,6 +35,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "[email protected]",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
Expand Down
28 changes: 24 additions & 4 deletions CVE-2020/CVE-2020-170xx/CVE-2020-17094.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,12 +2,12 @@
"id": "CVE-2020-17094",
"sourceIdentifier": "[email protected]",
"published": "2020-12-10T00:15:13.997",
"lastModified": "2021-03-03T21:34:24.763",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-30T00:15:12.747",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Error Reporting Information Disclosure Vulnerability This CVE ID is unique from CVE-2020-17138."
"value": "Windows Error Reporting Information Disclosure Vulnerability"
},
{
"lang": "es",
Expand All @@ -17,7 +17,7 @@
"metrics": {
"cvssMetricV31": [
{
"source": "[email protected]",
"source": "[email protected]",
"type": "Primary",
"cvssData": {
"version": "3.1",
Expand All @@ -35,6 +35,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
},
{
"source": "[email protected]",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
],
"cvssMetricV2": [
Expand Down
28 changes: 24 additions & 4 deletions CVE-2020/CVE-2020-170xx/CVE-2020-17095.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,12 +2,12 @@
"id": "CVE-2020-17095",
"sourceIdentifier": "[email protected]",
"published": "2020-12-10T00:15:14.057",
"lastModified": "2021-03-03T21:09:31.807",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-30T00:15:12.957",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Hyper-V Remote Code Execution Vulnerability"
"value": "Windows Hyper-V Remote Code Execution Vulnerability"
},
{
"lang": "es",
Expand All @@ -17,8 +17,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "[email protected]",
"source": "[email protected]",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 6.0
},
{
"source": "[email protected]",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
Expand Down
26 changes: 23 additions & 3 deletions CVE-2020/CVE-2020-170xx/CVE-2020-17096.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
"id": "CVE-2020-17096",
"sourceIdentifier": "[email protected]",
"published": "2020-12-10T00:15:14.120",
"lastModified": "2021-03-04T18:26:27.427",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-30T00:15:13.160",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
Expand All @@ -17,8 +17,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "[email protected]",
"source": "[email protected]",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.6,
"impactScore": 5.9
},
{
"source": "[email protected]",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
Expand Down
26 changes: 23 additions & 3 deletions CVE-2020/CVE-2020-170xx/CVE-2020-17097.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
"id": "CVE-2020-17097",
"sourceIdentifier": "[email protected]",
"published": "2020-12-10T00:15:14.167",
"lastModified": "2021-07-21T11:39:23.747",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-30T00:15:13.360",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
Expand All @@ -17,8 +17,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "[email protected]",
"source": "[email protected]",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 3.3,
"baseSeverity": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 1.4
},
{
"source": "[email protected]",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
Expand Down
26 changes: 23 additions & 3 deletions CVE-2020/CVE-2020-170xx/CVE-2020-17098.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
"id": "CVE-2020-17098",
"sourceIdentifier": "[email protected]",
"published": "2020-12-10T00:15:14.230",
"lastModified": "2021-03-03T21:07:07.430",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-30T00:15:13.563",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
Expand All @@ -17,7 +17,7 @@
"metrics": {
"cvssMetricV31": [
{
"source": "[email protected]",
"source": "[email protected]",
"type": "Primary",
"cvssData": {
"version": "3.1",
Expand All @@ -35,6 +35,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
},
{
"source": "[email protected]",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
],
"cvssMetricV2": [
Expand Down
26 changes: 23 additions & 3 deletions CVE-2020/CVE-2020-170xx/CVE-2020-17099.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
"id": "CVE-2020-17099",
"sourceIdentifier": "[email protected]",
"published": "2020-12-10T00:15:14.307",
"lastModified": "2021-03-03T21:51:05.840",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-30T00:15:13.760",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
Expand All @@ -17,7 +17,7 @@
"metrics": {
"cvssMetricV31": [
{
"source": "[email protected]",
"source": "[email protected]",
"type": "Primary",
"cvssData": {
"version": "3.1",
Expand All @@ -35,6 +35,26 @@
},
"exploitabilityScore": 0.9,
"impactScore": 5.9
},
{
"source": "[email protected]",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "PHYSICAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.9,
"impactScore": 5.9
}
],
"cvssMetricV2": [
Expand Down
Loading

0 comments on commit 8c97cc7

Please sign in to comment.