Skip to content

Commit

Permalink
Auto-Update: 2024-10-09T16:00:24.936823+00:00
Browse files Browse the repository at this point in the history
  • Loading branch information
cad-safe-bot committed Oct 9, 2024
1 parent d00a058 commit 004393d
Show file tree
Hide file tree
Showing 116 changed files with 7,348 additions and 528 deletions.
4 changes: 2 additions & 2 deletions CVE-2016/CVE-2016-34xx/CVE-2016-3427.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
"id": "CVE-2016-3427",
"sourceIdentifier": "[email protected]",
"published": "2016-04-21T11:00:21.667",
"lastModified": "2024-10-08T15:35:00.827",
"vulnStatus": "Modified",
"lastModified": "2024-10-09T14:41:20.383",
"vulnStatus": "Analyzed",
"cveTags": [],
"cisaExploitAdd": "2023-05-12",
"cisaActionDue": "2023-06-02",
Expand Down
12 changes: 8 additions & 4 deletions CVE-2021/CVE-2021-16xx/CVE-2021-1647.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
"id": "CVE-2021-1647",
"sourceIdentifier": "[email protected]",
"published": "2021-01-12T20:15:30.727",
"lastModified": "2024-10-08T17:15:15.817",
"vulnStatus": "Modified",
"lastModified": "2024-10-09T14:40:17.447",
"vulnStatus": "Analyzed",
"cveTags": [],
"cisaExploitAdd": "2021-11-03",
"cisaActionDue": "2021-11-17",
Expand Down Expand Up @@ -95,7 +95,7 @@
"description": [
{
"lang": "en",
"value": "CWE-20"
"value": "NVD-CWE-noinfo"
}
]
}
Expand Down Expand Up @@ -252,7 +252,11 @@
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1647",
"source": "[email protected]"
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}
9 changes: 2 additions & 7 deletions CVE-2022/CVE-2022-316xx/CVE-2022-31696.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
"id": "CVE-2022-31696",
"sourceIdentifier": "[email protected]",
"published": "2022-12-13T16:15:19.733",
"lastModified": "2023-08-08T14:21:49.707",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-10-09T14:05:54.210",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
Expand Down Expand Up @@ -107,11 +107,6 @@
"criteria": "cpe:2.3:a:vmware:cloud_foundation:4.5:*:*:*:*:*:*:*",
"matchCriteriaId": "E62468B0-963B-4035-81CA-86F5273A33F5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:vmware:cloud_foundation:4.76:*:*:*:*:*:*:*",
"matchCriteriaId": "76DFFA60-1A30-42CC-9CB6-44B65B461E50"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*",
Expand Down
33 changes: 26 additions & 7 deletions CVE-2022/CVE-2022-428xx/CVE-2022-42826.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
"id": "CVE-2022-42826",
"sourceIdentifier": "[email protected]",
"published": "2023-02-27T20:15:12.537",
"lastModified": "2023-05-30T06:15:28.610",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-10-09T14:11:51.867",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
Expand Down Expand Up @@ -58,6 +58,12 @@
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"versionEndExcluding": "16.1",
"matchCriteriaId": "1E24164C-68FC-4038-9FE4-5A7841DD092C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
Expand All @@ -75,12 +81,22 @@
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "13.0",
"matchCriteriaId": "71E032AD-F827-4944-9699-BB1E6D4233FC"
},
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:safari:*:*:*:*:*:*:*:*",
"versionEndExcluding": "16.1",
"matchCriteriaId": "C568A90E-50DF-4E74-A8BB-A2532CE40497"
"criteria": "cpe:2.3:a:webkitgtk:webkitgtk\\+:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2.40.1",
"matchCriteriaId": "57790ABD-E90D-457D-AB3B-FF281C8E5306"
}
]
}
Expand All @@ -90,7 +106,10 @@
"references": [
{
"url": "https://security.gentoo.org/glsa/202305-32",
"source": "[email protected]"
"source": "[email protected]",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://support.apple.com/en-us/HT213488",
Expand Down
22 changes: 21 additions & 1 deletion CVE-2022/CVE-2022-471xx/CVE-2022-47184.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"id": "CVE-2022-47184",
"sourceIdentifier": "[email protected]",
"published": "2023-06-14T08:15:08.633",
"lastModified": "2023-06-30T02:15:08.723",
"lastModified": "2024-10-09T14:35:01.527",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
Expand Down Expand Up @@ -32,6 +32,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
Expand Down
16 changes: 8 additions & 8 deletions CVE-2023/CVE-2023-279xx/CVE-2023-27932.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
"id": "CVE-2023-27932",
"sourceIdentifier": "[email protected]",
"published": "2023-05-08T20:15:17.247",
"lastModified": "2023-07-27T04:15:17.383",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-10-09T14:25:54.770",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
Expand Down Expand Up @@ -54,6 +54,12 @@
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"versionEndExcluding": "16.4",
"matchCriteriaId": "EE589B89-C395-4840-9EE5-B644EC1C637C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
Expand All @@ -72,12 +78,6 @@
"versionEndExcluding": "13.3",
"matchCriteriaId": "F58DAF22-8807-445A-AD05-8510829526CB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:safari:*:*:*:*:*:*:*:*",
"versionEndExcluding": "16.4",
"matchCriteriaId": "6DA0FC30-9F3F-4A41-9350-BD296D9B836F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
Expand Down
34 changes: 32 additions & 2 deletions CVE-2023/CVE-2023-310xx/CVE-2023-31048.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
"id": "CVE-2023-31048",
"sourceIdentifier": "[email protected]",
"published": "2023-12-12T17:15:07.867",
"lastModified": "2023-12-18T14:51:21.633",
"vulnStatus": "Analyzed",
"lastModified": "2024-10-09T14:35:02.490",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
Expand Down Expand Up @@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
Expand All @@ -49,6 +69,16 @@
"value": "CWE-209"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-209"
}
]
}
],
"configurations": [
Expand Down
24 changes: 22 additions & 2 deletions CVE-2023/CVE-2023-314xx/CVE-2023-31469.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
"id": "CVE-2023-31469",
"sourceIdentifier": "[email protected]",
"published": "2023-06-23T08:15:09.220",
"lastModified": "2023-07-05T13:21:25.333",
"vulnStatus": "Analyzed",
"lastModified": "2024-10-09T15:35:05.020",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
Expand Down Expand Up @@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
Expand Down
16 changes: 8 additions & 8 deletions CVE-2023/CVE-2023-324xx/CVE-2023-32423.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
"id": "CVE-2023-32423",
"sourceIdentifier": "[email protected]",
"published": "2023-06-23T18:15:13.677",
"lastModified": "2023-07-27T04:15:37.870",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-10-09T14:26:48.320",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
Expand Down Expand Up @@ -54,6 +54,12 @@
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"versionEndExcluding": "16.5",
"matchCriteriaId": "21B2F081-D602-4C84-8343-6327B23176D1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
Expand All @@ -73,12 +79,6 @@
"versionEndExcluding": "13.4",
"matchCriteriaId": "DA07361B-D827-471F-9443-4BE4265D6A3B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:safari:*:*:*:*:*:*:*:*",
"versionEndExcluding": "16.5",
"matchCriteriaId": "3038D217-F7EF-4663-A4CC-74DBF0CCB595"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
Expand Down
22 changes: 21 additions & 1 deletion CVE-2023/CVE-2023-339xx/CVE-2023-33933.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"id": "CVE-2023-33933",
"sourceIdentifier": "[email protected]",
"published": "2023-06-14T08:15:09.323",
"lastModified": "2023-06-30T02:15:09.060",
"lastModified": "2024-10-09T14:35:03.540",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
Expand Down Expand Up @@ -32,6 +32,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
Expand Down
Loading

0 comments on commit 004393d

Please sign in to comment.