id
stringlengths
13
16
published
stringlengths
23
23
descriptions
stringlengths
21
4k
metrics
dict
references
listlengths
1
140
configurations
listlengths
1
2.88k
__index_level_0__
int64
0
135k
CVE-2018-13137
2019-04-12T18:29:00.367
The Events Manager plugin 5.9.4 for WordPress has XSS via the dbem_event_reapproved_email_body parameter to the wp-admin/edit.php?post_type=event&page=events-manager-options URI.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://ansawaf.blogspot.com/2019/04/cve-2018-13137-xss-in-events-manager.html" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://gist.github.com/ansarisec/12737c207c0851d52865ed60c08891b7" }, { "source": "[email protected]", "tags": [ "Product", "Third Party Advisory" ], "url": "https://wordpress.org/plugins/events-manager/#developers" }, { "source": "[email protected]", "tags": null, "url": "https://wpvulndb.com/vulnerabilities/9612" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:wp-events-plugin:events_manager:5.9.4:*:*:*:*:wordpress:*:*", "matchCriteriaId": "26E26E94-C9C0-4F5F-AACD-1338F7E2EF31", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
4,930
CVE-2018-16254
2019-04-12T18:29:00.443
There is an XSS vulnerability in WP All Import plugin 3.4.9 for WordPress via action=options. NOTE: The vendor states that this is not a vulnerability. WP All Import is only able to be used by a logged in administrator, and the action described can only be taken advantage of by a logged in administrator
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://ansawaf.blogspot.com/2019/04/xss-in-import-any-xml-or-csv-file-for.html" }, { "source": "[email protected]", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://docs.google.com/document/d/1Lfk0YQMIhlMCOOvVRX8HkU6C50s9QSW7C-9gnNmzsHY/edit?usp=sharing" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:soflyy:wp_all_import:3.4.9:*:*:*:*:wordpress:*:*", "matchCriteriaId": "A3BC47D4-9880-4B3A-9A44-44CAAEF09622", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
4,931
CVE-2018-16255
2019-04-12T18:29:00.490
There is an XSS vulnerability in WP All Import plugin 3.4.9 for WordPress via action=evaluate. NOTE: The vendor states that this is not a vulnerability. WP All Import is only able to be used by a logged in administrator, and the action described can only be taken advantage of by a logged in administrator
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://ansawaf.blogspot.com/2019/04/xss-in-import-any-xml-or-csv-file-for.html" }, { "source": "[email protected]", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://docs.google.com/document/d/1Lfk0YQMIhlMCOOvVRX8HkU6C50s9QSW7C-9gnNmzsHY/edit?usp=sharing" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:soflyy:wp_all_import:3.4.9:*:*:*:*:wordpress:*:*", "matchCriteriaId": "A3BC47D4-9880-4B3A-9A44-44CAAEF09622", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
4,932
CVE-2018-16256
2019-04-12T18:29:00.553
There is an XSS vulnerability in WP All Import plugin 3.4.9 for WordPress via Add Filtering Options(Add Rule). NOTE: The vendor states that this is not a vulnerability. WP All Import is only able to be used by a logged in administrator, and the action described can only be taken advantage of by a logged in administrator
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://ansawaf.blogspot.com/2019/04/xss-in-import-any-xml-or-csv-file-for.html" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://docs.google.com/document/d/1Lfk0YQMIhlMCOOvVRX8HkU6C50s9QSW7C-9gnNmzsHY/edit?usp=sharing" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:soflyy:wp_all_import:3.4.9:*:*:*:*:wordpress:*:*", "matchCriteriaId": "A3BC47D4-9880-4B3A-9A44-44CAAEF09622", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
4,933
CVE-2019-10880
2019-04-12T18:29:01.177
Within multiple XEROX products a vulnerability allows remote command execution on the Linux system, as the "nobody" user through a crafted "HTTP" request (OS Command Injection vulnerability in the HTTP interface). Depending upon configuration authentication may not be necessary.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Secondary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Not Applicable" ], "url": "https://airbus-seclab.github.io/" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2019/04/cert_Security_Mini_Bulletin_XRX19C_for_CQ8700_CQ8900_CQ93xx.pdf" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:xerox:colorqube_8700:-:*:*:*:*:*:*:*", "matchCriteriaId": "2764BB3A-9201-49C4-9774-C8906FE14741", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:xerox:colorqube_8700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D2CDCD57-1A53-41C3-AE50-4EFAD1F8E636", "versionEndExcluding": "072.161.009.07200", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:xerox:colorqube_8900:-:*:*:*:*:*:*:*", "matchCriteriaId": "59018173-83A8-4389-8AE2-BB987144C1A5", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:xerox:colorqube_8900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1FB5A103-83B9-4684-9B11-04C9A9001354", "versionEndExcluding": "072.161.009.07200", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:xerox:colorqube_9301:-:*:*:*:*:*:*:*", "matchCriteriaId": "99B41C5B-0045-49E8-B34D-67FD42449B44", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:xerox:colorqube_9301_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E24AA3BC-06CC-4D61-9A43-939B6289F7C4", "versionEndExcluding": "072.180.009.07200", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:xerox:colorqube_9302:-:*:*:*:*:*:*:*", "matchCriteriaId": "A20F7D5C-7187-40E3-8C3F-3F70729AF2CE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:xerox:colorqube_9302_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "727615E8-7289-4B06-89C2-3B9D0597C8D9", "versionEndExcluding": "072.180.009.07200", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:xerox:colorqube_9303:-:*:*:*:*:*:*:*", "matchCriteriaId": "847E973A-3C1A-4969-B6BD-E56CC49BC7AD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:xerox:colorqube_9303_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "58960946-14EF-4FDB-9735-C0B1060384C9", "versionEndExcluding": "072.180.009.07200", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
4,934
CVE-2018-16257
2019-04-12T19:29:00.393
There are multiple XSS vulnerabilities in WP All Import plugin 3.4.9 for WordPress via action=template. NOTE: The vendor states that this is not a vulnerability. WP All Import is only able to be used by a logged in administrator, and the action described can only be taken advantage of by a logged in administrator
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://ansawaf.blogspot.com/2019/04/xss-in-import-any-xml-or-csv-file-for.html" }, { "source": "[email protected]", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://docs.google.com/document/d/1Lfk0YQMIhlMCOOvVRX8HkU6C50s9QSW7C-9gnNmzsHY/edit?usp=sharing" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:soflyy:wp_all_import:3.4.9:*:*:*:*:wordpress:*:*", "matchCriteriaId": "A3BC47D4-9880-4B3A-9A44-44CAAEF09622", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
4,935
CVE-2018-16258
2019-04-12T19:29:00.473
There is an XSS vulnerability in WP All Import plugin 3.4.9 for WordPress via pmxi-admin-import custom_type. NOTE: The vendor states that this is not a vulnerability. WP All Import is only able to be used by a logged in administrator, and the action described can only be taken advantage of by a logged in administrator
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://ansawaf.blogspot.com/2019/04/xss-in-import-any-xml-or-csv-file-for.html" }, { "source": "[email protected]", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://docs.google.com/document/d/1Lfk0YQMIhlMCOOvVRX8HkU6C50s9QSW7C-9gnNmzsHY/edit?usp=sharing" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:soflyy:wp_all_import:3.4.9:*:*:*:*:wordpress:*:*", "matchCriteriaId": "A3BC47D4-9880-4B3A-9A44-44CAAEF09622", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
4,936
CVE-2018-16259
2019-04-12T19:29:00.533
There is an XSS vulnerability in WP All Import plugin 3.4.9 for WordPress via pmxi-admin-settings large_feed_limit. NOTE: The vendor states that this is not a vulnerability. WP All Import is only able to be used by a logged in administrator, and the action described can only be taken advantage of by a logged in administrator
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://ansawaf.blogspot.com/2019/04/xss-in-import-any-xml-or-csv-file-for.html" }, { "source": "[email protected]", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://docs.google.com/document/d/1Lfk0YQMIhlMCOOvVRX8HkU6C50s9QSW7C-9gnNmzsHY/edit?usp=sharing" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:soflyy:wp_all_import:3.4.9:*:*:*:*:wordpress:*:*", "matchCriteriaId": "A3BC47D4-9880-4B3A-9A44-44CAAEF09622", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
4,937
CVE-2017-18366
2019-04-15T12:30:57.697
Subrion CMS 4.1.5 has CSRF in blog/delete/.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/intelliants/subrion/issues/477" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:intelliants:subrion_cms:4.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "3499035D-709C-40B3-ADE9-5B00F7790E2D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
4,939
CVE-2017-7771
2019-04-15T12:31:08.413
Out-of-bounds read in Graphite2 Library in Firefox before 54 in graphite2::Pass::readPass function.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1472212" }, { "source": "[email protected]", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2017-15/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "matchCriteriaId": "12FE3109-0EE6-49DC-974A-E522F55B17E1", "versionEndExcluding": "54.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sil:graphite2:*:*:*:*:*:*:*:*", "matchCriteriaId": "5F864FFA-7BE6-48D8-A22E-986CCB5B45D5", "versionEndExcluding": "1.3.10", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
4,940
CVE-2017-7773
2019-04-15T12:31:08.447
Heap-based Buffer Overflow write in Graphite2 library in Firefox before 54 in lz4::decompress src/Decompressor.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2017-15/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "matchCriteriaId": "12FE3109-0EE6-49DC-974A-E522F55B17E1", "versionEndExcluding": "54.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:sil:graphite2:*:*:*:*:*:*:*:*", "matchCriteriaId": "5F864FFA-7BE6-48D8-A22E-986CCB5B45D5", "versionEndExcluding": "1.3.10", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
4,941
CVE-2017-7774
2019-04-15T12:31:08.507
Out-of-bounds read in Graphite2 Library in Firefox before 54 in graphite2::Silf::readGraphite function.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.2, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2017-15/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "matchCriteriaId": "12FE3109-0EE6-49DC-974A-E522F55B17E1", "versionEndExcluding": "54.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:sil:graphite2:*:*:*:*:*:*:*:*", "matchCriteriaId": "5F864FFA-7BE6-48D8-A22E-986CCB5B45D5", "versionEndExcluding": "1.3.10", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
4,942
CVE-2017-7776
2019-04-15T12:31:08.557
Heap-based Buffer Overflow read in Graphite2 library in Firefox before 54 in graphite2::Silf::getClassGlyph.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2017-15/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "matchCriteriaId": "12FE3109-0EE6-49DC-974A-E522F55B17E1", "versionEndExcluding": "54.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:sil:graphite2:*:*:*:*:*:*:*:*", "matchCriteriaId": "5F864FFA-7BE6-48D8-A22E-986CCB5B45D5", "versionEndExcluding": "1.3.10", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
4,943
CVE-2017-7777
2019-04-15T12:31:08.603
Use of uninitialized memory in Graphite2 library in Firefox before 54 in graphite2::GlyphCache::Loader::read_glyph function.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2017-15/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "matchCriteriaId": "12FE3109-0EE6-49DC-974A-E522F55B17E1", "versionEndExcluding": "54.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:sil:graphite2:*:*:*:*:*:*:*:*", "matchCriteriaId": "5F864FFA-7BE6-48D8-A22E-986CCB5B45D5", "versionEndExcluding": "1.3.10", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
4,944
CVE-2018-18261
2019-04-15T12:31:20.290
In waimai Super Cms 20150505, there is an XSS vulnerability via the /admin.php/Foodcat/addsave fcname parameter.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/caokang/waimai/issues/7" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:bijiadao:waimai_super_cms:20150505:*:*:*:*:*:*:*", "matchCriteriaId": "8945479A-0C5E-4FC7-9D88-BC42E8EA0C3C", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
4,945
CVE-2019-11221
2019-04-15T12:31:36.477
GPAC 0.7.1 has a buffer overflow issue in gf_import_message() in media_import.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1203" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00025.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:0.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "2CC18384-9350-47D7-A07D-C7D29622AE9E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
4,946
CVE-2019-11222
2019-04-15T12:31:36.507
gf_bin128_parse in utils/os_divers.c in GPAC 0.7.1 has a buffer overflow issue for the crypt feature when encountering a crafted_drm_file.xml file.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://github.com/gpac/gpac/commit/f3698bb1bce62402805c3fda96551a23101a32f9" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1204" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1205" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00025.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:0.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "2CC18384-9350-47D7-A07D-C7D29622AE9E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
4,947
CVE-2019-11228
2019-04-15T12:31:36.603
repo/setting.go in Gitea before 1.7.6 and 1.8.x before 1.8-RC3 does not validate the form.MirrorAddress before calling SaveAddress.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Patch", "Release Notes", "Third Party Advisory" ], "url": "https://github.com/go-gitea/gitea/releases/tag/v1.7.6" }, { "source": "[email protected]", "tags": [ "Patch", "Release Notes", "Third Party Advisory" ], "url": "https://github.com/go-gitea/gitea/releases/tag/v1.8.0-rc3" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gitea:gitea:*:*:*:*:*:*:*:*", "matchCriteriaId": "864A4420-67DF-445F-8D5C-11D3F64E0165", "versionEndExcluding": "1.7.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gitea:gitea:1.8.0:rc1:*:*:*:*:*:*", "matchCriteriaId": "0927D13C-5565-456B-B6D9-E2D10C8D8878", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gitea:gitea:1.8.0:rc2:*:*:*:*:*:*", "matchCriteriaId": "C7661CD1-D457-40B4-8674-BA622EF01EC6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
4,948
CVE-2019-11229
2019-04-15T12:31:36.647
models/repo_mirror.go in Gitea before 1.7.6 and 1.8.x before 1.8-RC3 mishandles mirror repo URL settings, leading to remote code execution.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/160833/Gitea-1.7.5-Remote-Code-Execution.html" }, { "source": "[email protected]", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/go-gitea/gitea/releases/tag/v1.7.6" }, { "source": "[email protected]", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/go-gitea/gitea/releases/tag/v1.8.0-rc3" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gitea:gitea:*:*:*:*:*:*:*:*", "matchCriteriaId": "864A4420-67DF-445F-8D5C-11D3F64E0165", "versionEndExcluding": "1.7.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gitea:gitea:1.8.0:rc1:*:*:*:*:*:*", "matchCriteriaId": "0927D13C-5565-456B-B6D9-E2D10C8D8878", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gitea:gitea:1.8.0:rc2:*:*:*:*:*:*", "matchCriteriaId": "C7661CD1-D457-40B4-8674-BA622EF01EC6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
4,949
CVE-2019-3891
2019-04-15T12:31:42.070
It was discovered that a world-readable log file belonging to Candlepin component of Red Hat Satellite 6.4 leaked the credentials of the Candlepin database. A malicious user with local access to a Satellite host can use those credentials to modify the database and prevent Satellite from fetching package updates, thus preventing all Satellite hosts from accessing those updates.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1222" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Mitigation", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3891" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:satellite:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "FB283C80-F7AF-4776-8432-655E50D7D65B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
4,950
CVE-2019-6526
2019-04-15T12:31:42.447
Moxa IKS-G6824A series Versions 4.5 and prior, EDS-405A series Version 3.8 and prior, EDS-408A series Version 3.8 and prior, and EDS-510A series Version 3.8 and prior use plaintext transmission of sensitive data, which may allow an attacker to capture sensitive data such as an administrative password.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "US Government Resource", "Third Party Advisory" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-057-01" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:iks-g6824a_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0315E6E6-AD90-4B57-8A2C-23A435CDD9A1", "versionEndExcluding": null, "versionEndIncluding": "4.5", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:iks-g6824a:-:*:*:*:*:*:*:*", "matchCriteriaId": "4A845716-E0AF-4DF3-AFAD-2D19456ACAEE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:eds-405a_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "24BC0C6E-9FD5-4956-8A9A-CFEB597638D7", "versionEndExcluding": null, "versionEndIncluding": "3.8", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:eds-405a:-:*:*:*:*:*:*:*", "matchCriteriaId": "66C5DF82-A91D-4966-A841-5B5235316ED4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:eds-408a_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "79E6E8C1-ABB6-4FA1-87BC-338131D9C8FA", "versionEndExcluding": null, "versionEndIncluding": "3.8", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:eds-408a:-:*:*:*:*:*:*:*", "matchCriteriaId": "316407E3-51E2-4622-99CE-B683B91741D3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:eds-510a_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4C2BF052-733D-4B18-8D4F-A8E9E27D5980", "versionEndExcluding": null, "versionEndIncluding": "3.8", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:eds-510a:-:*:*:*:*:*:*:*", "matchCriteriaId": "819581F2-3AF9-4F2A-A9D2-1BDE853C73B9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
4,951
CVE-2018-1925
2019-04-15T15:29:00.297
IBM WebShere MQ 9.1.0.0, 9.1.0.1, 9.1.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 152925.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "[email protected]", "type": "Secondary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "VDB Entry", "Vendor Advisory" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/152925" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://www.ibm.com/support/docview.wss?uid=ibm10744713" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:websphere_mq:*:*:*:*:*:*:*:*", "matchCriteriaId": "A77B7383-1DF2-49B9-A53D-D3FFF438DEC4", "versionEndExcluding": null, "versionEndIncluding": "9.1.0.1", "versionStartExcluding": null, "versionStartIncluding": "9.1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_mq:9.1.1:*:*:*:continuous_delivery:*:*:*", "matchCriteriaId": "3007D639-EF29-4C33-9610-6A6A21173299", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
4,952
CVE-2019-0232
2019-04-15T15:29:00.420
When running on Windows with enableCmdLineArguments enabled, the CGI Servlet in Apache Tomcat 9.0.0.M1 to 9.0.17, 8.5.0 to 8.5.39 and 7.0.0 to 7.0.93 is vulnerable to Remote Code Execution due to a bug in the way the JRE passes command line arguments to Windows. The CGI Servlet is disabled by default. The CGI option enableCmdLineArguments is disable by default in Tomcat 9.0.x (and will be disabled by default in all versions in response to this vulnerability). For a detailed explanation of the JRE behaviour, see Markus Wulftange's blog (https://codewhitesec.blogspot.com/2016/02/java-and-command-line-injections-in-windows.html) and this archived MSDN blog (https://web.archive.org/web/20161228144344/https://blogs.msdn.microsoft.com/twistylittlepassagesallalike/2011/04/23/everyone-quotes-command-line-arguments-the-wrong-way/).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": null, "url": "http://packetstormsecurity.com/files/153506/Apache-Tomcat-CGIServlet-enableCmdLineArguments-Remote-Code-Execution.html" }, { "source": "[email protected]", "tags": null, "url": "http://seclists.org/fulldisclosure/2019/May/4" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/107906" }, { "source": "[email protected]", "tags": null, "url": "https://access.redhat.com/errata/RHSA-2019:1712" }, { "source": "[email protected]", "tags": null, "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/uncovering-cve-2019-0232-a-remote-code-execution-vulnerability-in-apache-tomcat/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://codewhitesec.blogspot.com/2016/02/java-and-command-line-injections-in-windows.html" }, { "source": "[email protected]", "tags": null, "url": "https://lists.apache.org/thread.html/1dd0a59c1295cc08ce4c9e7edae5ad2268acc9ba55adcefa0532e5ba%40%3Cdev.tomcat.apache.org%3E" }, { "source": "[email protected]", "tags": null, "url": "https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7%40%3Cdev.tomcat.apache.org%3E" }, { "source": "[email protected]", "tags": null, "url": "https://lists.apache.org/thread.html/52ffb9fbf661245386a83a661183d13f1de2e5779fa23837a08e02ac%40%3Ccommits.ofbiz.apache.org%3E" }, { "source": "[email protected]", "tags": null, "url": "https://lists.apache.org/thread.html/5f297a4b9080b5f65a05bc139596d0e437d6a539b25e31d29d028767%40%3Cannounce.tomcat.apache.org%3E" }, { "source": "[email protected]", "tags": null, "url": "https://lists.apache.org/thread.html/673b6148d92cd7bc99ea2dcf85ad75d57da44fc322d51f37fb529a2a%40%3Ccommits.ofbiz.apache.org%3E" }, { "source": "[email protected]", "tags": null, "url": "https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3%40%3Cdev.tomcat.apache.org%3E" }, { "source": "[email protected]", "tags": null, "url": "https://lists.apache.org/thread.html/96849486813a95dfd542e1618b7923ca945508aaf4a4341f674d83e3%40%3Cnotifications.ofbiz.apache.org%3E" }, { "source": "[email protected]", "tags": null, "url": "https://lists.apache.org/thread.html/a6c87a09a71162fd563ab1c4e70a08a103e0b7c199fc391f1c9c4c35%40%3Ccommits.ofbiz.apache.org%3E" }, { "source": "[email protected]", "tags": null, "url": "https://lists.apache.org/thread.html/dd4b325cdb261183dbf5ce913c102920a8f09c26dae666a98309165b%40%3Cnotifications.ofbiz.apache.org%3E" }, { "source": "[email protected]", "tags": null, "url": "https://lists.apache.org/thread.html/f4d48b32ef2b6aa49c8830241a9475da5b46e451f964b291c7a0a715%40%3Cdev.tomcat.apache.org%3E" }, { "source": "[email protected]", "tags": null, "url": "https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d%40%3Cdev.tomcat.apache.org%3E" }, { "source": "[email protected]", "tags": null, "url": "https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0%40%3Cdev.tomcat.apache.org%3E" }, { "source": "[email protected]", "tags": null, "url": "https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f6741247da2b7429d5d9%40%3Cdev.tomcat.apache.org%3E" }, { "source": "[email protected]", "tags": null, "url": "https://lists.apache.org/thread.html/r6d03e45b81eab03580cf7f8bb51cb3e9a1b10a2cc0c6a2d3cc92ed0c%40%3Cannounce.apache.org%3E" }, { "source": "[email protected]", "tags": null, "url": "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E" }, { "source": "[email protected]", "tags": null, "url": "https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab83d8106b115ee279a%40%3Cdev.tomcat.apache.org%3E" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20190419-0001/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://web.archive.org/web/20161228144344/https://blogs.msdn.microsoft.com/twistylittlepassagesallalike/2011/04/23/everyone-quotes-command-line-arguments-the-wrong-way/" }, { "source": "[email protected]", "tags": [ "Technical Description" ], "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-784" }, { "source": "[email protected]", "tags": null, "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" }, { "source": "[email protected]", "tags": null, "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "source": "[email protected]", "tags": null, "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "source": "[email protected]", "tags": null, "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" }, { "source": "[email protected]", "tags": null, "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "source": "[email protected]", "tags": null, "url": "https://www.synology.com/security/advisory/Synology_SA_19_17" }, { "source": "[email protected]", "tags": null, "url": "https://wwws.nightwatchcybersecurity.com/2019/04/30/remote-code-execution-rce-in-cgi-servlet-apache-tomcat-on-windows-cve-2019-0232/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*", "matchCriteriaId": "91627C43-9E36-447C-AC2B-A63F1CDB29C7", "versionEndExcluding": null, "versionEndIncluding": "7.0.93", "versionStartExcluding": null, "versionStartIncluding": "7.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*", "matchCriteriaId": "4064056C-7B06-49BA-A4D2-0C228060B116", "versionEndExcluding": null, "versionEndIncluding": "8.5.39", "versionStartExcluding": null, "versionStartIncluding": "8.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*", "matchCriteriaId": "4A70BBA8-1F21-4CD6-822A-17ECC4710065", "versionEndExcluding": null, "versionEndIncluding": "9.0.17", "versionStartExcluding": null, "versionStartIncluding": "9.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone1:*:*:*:*:*:*", "matchCriteriaId": "9D0689FE-4BC0-4F53-8C79-34B21F9B86C2", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone10:*:*:*:*:*:*", "matchCriteriaId": "89B129B2-FB6F-4EF9-BF12-E589A87996CF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone11:*:*:*:*:*:*", "matchCriteriaId": "8B6787B6-54A8-475E-BA1C-AB99334B2535", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone12:*:*:*:*:*:*", "matchCriteriaId": "EABB6FBC-7486-44D5-A6AD-FFF1D3F677E1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone13:*:*:*:*:*:*", "matchCriteriaId": "E10C03BC-EE6B-45B2-83AE-9E8DFB58D7DB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone14:*:*:*:*:*:*", "matchCriteriaId": "8A6DA0BE-908C-4DA8-A191-A0113235E99A", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone15:*:*:*:*:*:*", "matchCriteriaId": "39029C72-28B4-46A4-BFF5-EC822CFB2A4C", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone16:*:*:*:*:*:*", "matchCriteriaId": "1A2E05A3-014F-4C4D-81E5-88E725FBD6AD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone17:*:*:*:*:*:*", "matchCriteriaId": "166C533C-0833-41D5-99B6-17A4FAB3CAF0", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone18:*:*:*:*:*:*", "matchCriteriaId": "D3768C60-21FA-4B92-B98C-C3A2602D1BC4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone19:*:*:*:*:*:*", "matchCriteriaId": "DDD510FA-A2E4-4BAF-A0DE-F4E5777E9325", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone2:*:*:*:*:*:*", "matchCriteriaId": "9F542E12-6BA8-4504-A494-DA83E7E19BD5", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone20:*:*:*:*:*:*", "matchCriteriaId": "C2409CC7-6A85-4A66-A457-0D62B9895DC1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone21:*:*:*:*:*:*", "matchCriteriaId": "B392A7E5-4455-4B1C-8FAC-AE6DDC70689E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone22:*:*:*:*:*:*", "matchCriteriaId": "EF411DDA-2601-449A-9046-D250419A0E1A", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone23:*:*:*:*:*:*", "matchCriteriaId": "D7D8F2F4-AFE2-47EA-A3FD-79B54324DE02", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone24:*:*:*:*:*:*", "matchCriteriaId": "1B4FBF97-DE16-4E5E-BE19-471E01818D40", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone25:*:*:*:*:*:*", "matchCriteriaId": "3B266B1E-24B5-47EE-A421-E0E3CC0C7471", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone26:*:*:*:*:*:*", "matchCriteriaId": "29614C3A-6FB3-41C7-B56E-9CC3F45B04F0", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone3:*:*:*:*:*:*", "matchCriteriaId": "C0C5F004-F7D8-45DB-B173-351C50B0EC16", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone4:*:*:*:*:*:*", "matchCriteriaId": "D1902D2E-1896-4D3D-9E1C-3A675255072C", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone5:*:*:*:*:*:*", "matchCriteriaId": "49AAF4DF-F61D-47A8-8788-A21E317A145D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone6:*:*:*:*:*:*", "matchCriteriaId": "454211D0-60A2-4661-AECA-4C0121413FEB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone7:*:*:*:*:*:*", "matchCriteriaId": "0686F977-889F-4960-8E0B-7784B73A7F2D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone8:*:*:*:*:*:*", "matchCriteriaId": "558703AE-DB5E-4DFF-B497-C36694DD7B24", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone9:*:*:*:*:*:*", "matchCriteriaId": "ED6273F2-1165-47A4-8DD7-9E9B2472941B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
4,953
CVE-2019-11236
2019-04-15T15:29:00.637
In the urllib3 library through 1.24.1 for Python, CRLF injection is possible if the attacker controls the request parameter.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": null, "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html" }, { "source": "[email protected]", "tags": null, "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html" }, { "source": "[email protected]", "tags": null, "url": "https://access.redhat.com/errata/RHSA-2019:2272" }, { "source": "[email protected]", "tags": null, "url": "https://access.redhat.com/errata/RHSA-2019:3335" }, { "source": "[email protected]", "tags": null, "url": "https://access.redhat.com/errata/RHSA-2019:3590" }, { "source": "[email protected]", "tags": [ "Issue Tracking", "Exploit", "Third Party Advisory" ], "url": "https://github.com/urllib3/urllib3/issues/1553" }, { "source": "[email protected]", "tags": null, "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00016.html" }, { "source": "[email protected]", "tags": null, "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00015.html" }, { "source": "[email protected]", "tags": null, "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00012.html" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NKGPJLVLVYCL4L4B4G5TIOTVK4BKPG72/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/R62XGEYPUTXMRHGX5I37EBCGQ5COHGKR/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TBI45HO533KYHNB5YRO43TBYKA3E3VRL/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XOSA2NT4DUQDBEIWE6O7KKD24XND7TE2/" }, { "source": "[email protected]", "tags": null, "url": "https://usn.ubuntu.com/3990-1/" }, { "source": "[email protected]", "tags": null, "url": "https://usn.ubuntu.com/3990-2/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:python:urllib3:*:*:*:*:*:*:*:*", "matchCriteriaId": "304CBF27-88DD-4DF2-8A3A-FD4C02C42895", "versionEndExcluding": null, "versionEndIncluding": "1.24.2", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
4,954
CVE-2019-4012
2019-04-15T15:29:00.687
IBM BigFix WebUI Profile Management 6 and Software Distribution 23 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 155886.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.4, "source": "[email protected]", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "http://www.ibm.com/support/docview.wss?uid=ibm10875490" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108038" }, { "source": "[email protected]", "tags": [ "VDB Entry", "Vendor Advisory" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/155886" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:bigfix_webui_profile_management:6:*:*:*:*:*:*:*", "matchCriteriaId": "58EE0F69-49CA-4D80-A7CE-18E18ABDCBF2", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:bigfix_webui_software_distribution:23:*:*:*:*:*:*:*", "matchCriteriaId": "1B1817D3-0333-49CA-B85B-62B09541D2DB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
4,955
CVE-2019-4178
2019-04-15T15:29:00.733
IBM Cognos Analytics 11 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request to write or view arbitrary files on the system. IBM X-Force ID: 158919.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.2, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:L", "version": "3.0" }, "exploitabilityScore": 1.6, "impactScore": 4.7, "source": "[email protected]", "type": "Secondary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "http://www.ibm.com/support/docview.wss?uid=ibm10879079" }, { "source": "[email protected]", "tags": [ "VDB Entry", "Vendor Advisory" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/158919" }, { "source": "[email protected]", "tags": null, "url": "https://security.netapp.com/advisory/ntap-20190509-0004/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:cognos_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "4A535D37-8498-4172-87C8-96AED7B0B0B5", "versionEndExcluding": null, "versionEndIncluding": "11.0.13.0", "versionStartExcluding": null, "versionStartIncluding": "11.0.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
4,956
CVE-2019-4202
2019-04-15T15:29:00.797
IBM API Connect 5.0.0.0 and 5.0.8.6 Developer Portal is vulnerable to command injection. An attacker with a specially crafted request can run arbitrary code on the server and gain complete access to the system. IBM X-Force ID: 159123.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 6, "source": "[email protected]", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/107908" }, { "source": "[email protected]", "tags": [ "VDB Entry", "Vendor Advisory" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/159123" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://www.ibm.com/support/docview.wss?uid=ibm10880109" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:api_connect:*:*:*:*:*:*:*:*", "matchCriteriaId": "BFA7B008-D15D-4FDD-A9F3-E4FB9F270A86", "versionEndExcluding": null, "versionEndIncluding": "5.0.8.6", "versionStartExcluding": null, "versionStartIncluding": "5.0.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
4,957
CVE-2019-4203
2019-04-15T15:29:00.857
IBM API Connect 5.0.0.0 and 5.0.8.6 Developer Portal can be exploited by app developers to download arbitrary files from the host OS and potentially carry out SSRF attacks. IBM X-Force ID: 159124.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 9, "confidentialityImpact": "COMPLETE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:C/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 8.5, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.9, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:H", "version": "3.0" }, "exploitabilityScore": 2.3, "impactScore": 6, "source": "[email protected]", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "VDB Entry", "Third Party Advisory" ], "url": "http://www.securityfocus.com/bid/107905" }, { "source": "[email protected]", "tags": [ "VDB Entry", "Vendor Advisory" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/159124" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://www.ibm.com/support/docview.wss?uid=ibm10880569" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:api_connect:*:*:*:*:*:*:*:*", "matchCriteriaId": "BFA7B008-D15D-4FDD-A9F3-E4FB9F270A86", "versionEndExcluding": null, "versionEndIncluding": "5.0.8.6", "versionStartExcluding": null, "versionStartIncluding": "5.0.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
4,958
CVE-2019-6609
2019-04-15T15:29:00.920
Platform dependent weakness. This issue only impacts iSeries platforms. On these platforms, in BIG-IP (LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, FPS, GTM, Link Controller, PEM, WebAccelerator) versions 14.0.0-14.1.0.1, 13.0.0-13.1.1.3, and 12.1.1 HF2-12.1.4, the secureKeyCapable attribute was not set which causes secure vault to not use the F5 hardware support to store the unit key. Instead the unit key is stored in plaintext on disk as would be the case for Z100 systems. Additionally this causes the unit key to be stored in UCS files taken on these platforms.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://support.f5.com/csp/article/K18535734" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9EA2CE6A-3CBA-4611-96AA-5663BB956E5F", "versionEndExcluding": "12.1.4.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "12.1.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "3BEAEEF6-F0B3-4B68-9AA2-68397EDD4E70", "versionEndExcluding": "13.1.1.4", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9E61DD08-9CF9-457A-9120-52FA1F0ABD61", "versionEndExcluding": "14.1.0.2", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.1:hf2:*:*:*:*:*:*", "matchCriteriaId": "00DC9ABE-F152-407A-875E-F0262D5C3AE8", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:f5:big-ip_i10600:-:*:*:*:*:*:*:*", "matchCriteriaId": "F768A343-E31B-4A0B-A1CE-B884BCF8DE96", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i10800:-:*:*:*:*:*:*:*", "matchCriteriaId": "25711D89-A9A6-41E8-8DAB-FBFA9CADB69B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i11600:-:*:*:*:*:*:*:*", "matchCriteriaId": "906F880E-4C8D-49B7-8C61-2C22348373CC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i11800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A67973F6-506B-43EC-94A5-9EBCBD5131FE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i15600:-:*:*:*:*:*:*:*", "matchCriteriaId": "B37E2A71-1BDC-4556-8204-2A3140EA2923", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i15800:-:*:*:*:*:*:*:*", "matchCriteriaId": "323F3F62-98B5-4FE4-8FFA-F20AF5F1745F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i2000s:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC1F58D-82D1-47CA-8C37-E92F893ABF6F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i2200s:-:*:*:*:*:*:*:*", "matchCriteriaId": "86F6571B-3435-4A3F-B0A4-E6E7664BFBAB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i4000s:-:*:*:*:*:*:*:*", "matchCriteriaId": "128B069C-3BCC-4D1A-A900-FFD0DA9A41BE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i4200v:-:*:*:*:*:*:*:*", "matchCriteriaId": "46B536D0-BB6A-4A95-B574-B0A1A10AD1D3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5000s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9B82B9E2-CEF4-4AC0-879E-6DF33D73E40E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5050s:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB508F07-D682-4EA4-986A-47E78F9EE069", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5200v:-:*:*:*:*:*:*:*", "matchCriteriaId": "08D7B17E-6B7B-4362-9558-9D5CEFB52FC6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5250v:-:*:*:*:*:*:*:*", "matchCriteriaId": "874615B2-2791-471A-B550-17BFA24A0F2E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5250v_fips:-:*:*:*:*:*:*:*", "matchCriteriaId": "431CACB1-A6DA-4EBC-868C-AEB5A542A014", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC097F4-551D-4878-9A52-43CB9A90B139", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7050s:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6B5E890-AD99-4EF4-9563-FE31458DF4CA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7055s:-:*:*:*:*:*:*:*", "matchCriteriaId": "53F8DCE0-AEEF-4891-B9E4-43E4953A7DA3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7200v:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9BB421F-8980-4A85-847B-8F9DBEE5F900", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7200v-ssl:-:*:*:*:*:*:*:*", "matchCriteriaId": "459878E7-46DF-4873-A69D-552B739A0113", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7200v_fips:-:*:*:*:*:*:*:*", "matchCriteriaId": "76171978-57E7-4835-94D2-7CB3C3D9E006", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7250v:-:*:*:*:*:*:*:*", "matchCriteriaId": "225DA558-EFA2-45BE-9C12-26C538830E7E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7255s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F945BB92-8615-459A-AE1A-D07E8F805765", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "F410A941-06CB-4710-9325-2AFFF53A6E6F", "versionEndExcluding": "12.1.4.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "12.1.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FC1976B3-02C3-478D-B657-19B9F797E44B", "versionEndExcluding": "13.1.1.4", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B0E0A944-3615-4B10-B27D-FEE228B7A4E6", "versionEndExcluding": "14.1.0.2", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.1:hf2:*:*:*:*:*:*", "matchCriteriaId": "44F56B01-FD72-4C1E-B585-ACCAABB22E00", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:f5:big-ip_i10600:-:*:*:*:*:*:*:*", "matchCriteriaId": "F768A343-E31B-4A0B-A1CE-B884BCF8DE96", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i10800:-:*:*:*:*:*:*:*", "matchCriteriaId": "25711D89-A9A6-41E8-8DAB-FBFA9CADB69B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i11600:-:*:*:*:*:*:*:*", "matchCriteriaId": "906F880E-4C8D-49B7-8C61-2C22348373CC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i11800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A67973F6-506B-43EC-94A5-9EBCBD5131FE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i15600:-:*:*:*:*:*:*:*", "matchCriteriaId": "B37E2A71-1BDC-4556-8204-2A3140EA2923", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i15800:-:*:*:*:*:*:*:*", "matchCriteriaId": "323F3F62-98B5-4FE4-8FFA-F20AF5F1745F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i2000s:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC1F58D-82D1-47CA-8C37-E92F893ABF6F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i2200s:-:*:*:*:*:*:*:*", "matchCriteriaId": "86F6571B-3435-4A3F-B0A4-E6E7664BFBAB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i4000s:-:*:*:*:*:*:*:*", "matchCriteriaId": "128B069C-3BCC-4D1A-A900-FFD0DA9A41BE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i4200v:-:*:*:*:*:*:*:*", "matchCriteriaId": "46B536D0-BB6A-4A95-B574-B0A1A10AD1D3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5000s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9B82B9E2-CEF4-4AC0-879E-6DF33D73E40E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5050s:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB508F07-D682-4EA4-986A-47E78F9EE069", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5200v:-:*:*:*:*:*:*:*", "matchCriteriaId": "08D7B17E-6B7B-4362-9558-9D5CEFB52FC6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5250v:-:*:*:*:*:*:*:*", "matchCriteriaId": "874615B2-2791-471A-B550-17BFA24A0F2E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5250v_fips:-:*:*:*:*:*:*:*", "matchCriteriaId": "431CACB1-A6DA-4EBC-868C-AEB5A542A014", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC097F4-551D-4878-9A52-43CB9A90B139", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7050s:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6B5E890-AD99-4EF4-9563-FE31458DF4CA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7055s:-:*:*:*:*:*:*:*", "matchCriteriaId": "53F8DCE0-AEEF-4891-B9E4-43E4953A7DA3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7200v:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9BB421F-8980-4A85-847B-8F9DBEE5F900", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7200v-ssl:-:*:*:*:*:*:*:*", "matchCriteriaId": "459878E7-46DF-4873-A69D-552B739A0113", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7200v_fips:-:*:*:*:*:*:*:*", "matchCriteriaId": "76171978-57E7-4835-94D2-7CB3C3D9E006", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7250v:-:*:*:*:*:*:*:*", "matchCriteriaId": "225DA558-EFA2-45BE-9C12-26C538830E7E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7255s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F945BB92-8615-459A-AE1A-D07E8F805765", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB11C8BB-6A05-46FD-8059-31AC59034CD2", "versionEndExcluding": "12.1.4.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "12.1.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "665F5224-7C79-46AE-8863-F37BCDAFFBCF", "versionEndExcluding": "13.1.1.4", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "BE67A396-FD17-41DE-9F6B-00E760538786", "versionEndExcluding": "14.1.0.2", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.1:hf2:*:*:*:*:*:*", "matchCriteriaId": "0502591D-2C49-4F5A-B704-C3936D0C878E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:f5:big-ip_i10600:-:*:*:*:*:*:*:*", "matchCriteriaId": "F768A343-E31B-4A0B-A1CE-B884BCF8DE96", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i10800:-:*:*:*:*:*:*:*", "matchCriteriaId": "25711D89-A9A6-41E8-8DAB-FBFA9CADB69B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i11600:-:*:*:*:*:*:*:*", "matchCriteriaId": "906F880E-4C8D-49B7-8C61-2C22348373CC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i11800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A67973F6-506B-43EC-94A5-9EBCBD5131FE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i15600:-:*:*:*:*:*:*:*", "matchCriteriaId": "B37E2A71-1BDC-4556-8204-2A3140EA2923", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i15800:-:*:*:*:*:*:*:*", "matchCriteriaId": "323F3F62-98B5-4FE4-8FFA-F20AF5F1745F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i2000s:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC1F58D-82D1-47CA-8C37-E92F893ABF6F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i2200s:-:*:*:*:*:*:*:*", "matchCriteriaId": "86F6571B-3435-4A3F-B0A4-E6E7664BFBAB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i4000s:-:*:*:*:*:*:*:*", "matchCriteriaId": "128B069C-3BCC-4D1A-A900-FFD0DA9A41BE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i4200v:-:*:*:*:*:*:*:*", "matchCriteriaId": "46B536D0-BB6A-4A95-B574-B0A1A10AD1D3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5000s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9B82B9E2-CEF4-4AC0-879E-6DF33D73E40E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5050s:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB508F07-D682-4EA4-986A-47E78F9EE069", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5200v:-:*:*:*:*:*:*:*", "matchCriteriaId": "08D7B17E-6B7B-4362-9558-9D5CEFB52FC6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5250v:-:*:*:*:*:*:*:*", "matchCriteriaId": "874615B2-2791-471A-B550-17BFA24A0F2E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5250v_fips:-:*:*:*:*:*:*:*", "matchCriteriaId": "431CACB1-A6DA-4EBC-868C-AEB5A542A014", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC097F4-551D-4878-9A52-43CB9A90B139", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7050s:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6B5E890-AD99-4EF4-9563-FE31458DF4CA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7055s:-:*:*:*:*:*:*:*", "matchCriteriaId": "53F8DCE0-AEEF-4891-B9E4-43E4953A7DA3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7200v:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9BB421F-8980-4A85-847B-8F9DBEE5F900", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7200v-ssl:-:*:*:*:*:*:*:*", "matchCriteriaId": "459878E7-46DF-4873-A69D-552B739A0113", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7200v_fips:-:*:*:*:*:*:*:*", "matchCriteriaId": "76171978-57E7-4835-94D2-7CB3C3D9E006", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7250v:-:*:*:*:*:*:*:*", "matchCriteriaId": "225DA558-EFA2-45BE-9C12-26C538830E7E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7255s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F945BB92-8615-459A-AE1A-D07E8F805765", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "7CC08337-3606-499D-9D09-28800D639275", "versionEndExcluding": "12.1.4.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "12.1.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "726D8047-7C48-475B-B440-1622442F0F9F", "versionEndExcluding": "13.1.1.4", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "70EB94C1-8799-453C-BB63-4EB9B905F70C", "versionEndExcluding": "14.1.0.2", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:12.1.1:hf2:*:*:*:*:*:*", "matchCriteriaId": "78E33109-07BF-43E2-9226-0635CE2A7CAE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:f5:big-ip_i10600:-:*:*:*:*:*:*:*", "matchCriteriaId": "F768A343-E31B-4A0B-A1CE-B884BCF8DE96", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i10800:-:*:*:*:*:*:*:*", "matchCriteriaId": "25711D89-A9A6-41E8-8DAB-FBFA9CADB69B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i11600:-:*:*:*:*:*:*:*", "matchCriteriaId": "906F880E-4C8D-49B7-8C61-2C22348373CC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i11800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A67973F6-506B-43EC-94A5-9EBCBD5131FE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i15600:-:*:*:*:*:*:*:*", "matchCriteriaId": "B37E2A71-1BDC-4556-8204-2A3140EA2923", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i15800:-:*:*:*:*:*:*:*", "matchCriteriaId": "323F3F62-98B5-4FE4-8FFA-F20AF5F1745F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i2000s:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC1F58D-82D1-47CA-8C37-E92F893ABF6F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i2200s:-:*:*:*:*:*:*:*", "matchCriteriaId": "86F6571B-3435-4A3F-B0A4-E6E7664BFBAB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i4000s:-:*:*:*:*:*:*:*", "matchCriteriaId": "128B069C-3BCC-4D1A-A900-FFD0DA9A41BE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i4200v:-:*:*:*:*:*:*:*", "matchCriteriaId": "46B536D0-BB6A-4A95-B574-B0A1A10AD1D3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5000s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9B82B9E2-CEF4-4AC0-879E-6DF33D73E40E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5050s:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB508F07-D682-4EA4-986A-47E78F9EE069", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5200v:-:*:*:*:*:*:*:*", "matchCriteriaId": "08D7B17E-6B7B-4362-9558-9D5CEFB52FC6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5250v:-:*:*:*:*:*:*:*", "matchCriteriaId": "874615B2-2791-471A-B550-17BFA24A0F2E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5250v_fips:-:*:*:*:*:*:*:*", "matchCriteriaId": "431CACB1-A6DA-4EBC-868C-AEB5A542A014", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC097F4-551D-4878-9A52-43CB9A90B139", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7050s:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6B5E890-AD99-4EF4-9563-FE31458DF4CA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7055s:-:*:*:*:*:*:*:*", "matchCriteriaId": "53F8DCE0-AEEF-4891-B9E4-43E4953A7DA3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7200v:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9BB421F-8980-4A85-847B-8F9DBEE5F900", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7200v-ssl:-:*:*:*:*:*:*:*", "matchCriteriaId": "459878E7-46DF-4873-A69D-552B739A0113", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7200v_fips:-:*:*:*:*:*:*:*", "matchCriteriaId": "76171978-57E7-4835-94D2-7CB3C3D9E006", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7250v:-:*:*:*:*:*:*:*", "matchCriteriaId": "225DA558-EFA2-45BE-9C12-26C538830E7E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7255s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F945BB92-8615-459A-AE1A-D07E8F805765", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AFD0A150-1F0A-4ECD-9378-EDF616BEB0CD", "versionEndExcluding": "12.1.4.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "12.1.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "07160E56-13C1-4C9E-93CC-C641A3E0879B", "versionEndExcluding": "13.1.1.4", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "BB845EA7-3928-4FBE-ADB3-74AB8AB584F6", "versionEndExcluding": "14.1.0.2", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.1:hf2:*:*:*:*:*:*", "matchCriteriaId": "CC7E66F1-8D3C-418A-9599-44CC5195AEE8", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:f5:big-ip_i10600:-:*:*:*:*:*:*:*", "matchCriteriaId": "F768A343-E31B-4A0B-A1CE-B884BCF8DE96", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i10800:-:*:*:*:*:*:*:*", "matchCriteriaId": "25711D89-A9A6-41E8-8DAB-FBFA9CADB69B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i11600:-:*:*:*:*:*:*:*", "matchCriteriaId": "906F880E-4C8D-49B7-8C61-2C22348373CC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i11800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A67973F6-506B-43EC-94A5-9EBCBD5131FE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i15600:-:*:*:*:*:*:*:*", "matchCriteriaId": "B37E2A71-1BDC-4556-8204-2A3140EA2923", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i15800:-:*:*:*:*:*:*:*", "matchCriteriaId": "323F3F62-98B5-4FE4-8FFA-F20AF5F1745F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i2000s:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC1F58D-82D1-47CA-8C37-E92F893ABF6F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i2200s:-:*:*:*:*:*:*:*", "matchCriteriaId": "86F6571B-3435-4A3F-B0A4-E6E7664BFBAB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i4000s:-:*:*:*:*:*:*:*", "matchCriteriaId": "128B069C-3BCC-4D1A-A900-FFD0DA9A41BE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i4200v:-:*:*:*:*:*:*:*", "matchCriteriaId": "46B536D0-BB6A-4A95-B574-B0A1A10AD1D3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5000s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9B82B9E2-CEF4-4AC0-879E-6DF33D73E40E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5050s:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB508F07-D682-4EA4-986A-47E78F9EE069", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5200v:-:*:*:*:*:*:*:*", "matchCriteriaId": "08D7B17E-6B7B-4362-9558-9D5CEFB52FC6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5250v:-:*:*:*:*:*:*:*", "matchCriteriaId": "874615B2-2791-471A-B550-17BFA24A0F2E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5250v_fips:-:*:*:*:*:*:*:*", "matchCriteriaId": "431CACB1-A6DA-4EBC-868C-AEB5A542A014", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC097F4-551D-4878-9A52-43CB9A90B139", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7050s:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6B5E890-AD99-4EF4-9563-FE31458DF4CA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7055s:-:*:*:*:*:*:*:*", "matchCriteriaId": "53F8DCE0-AEEF-4891-B9E4-43E4953A7DA3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7200v:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9BB421F-8980-4A85-847B-8F9DBEE5F900", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7200v-ssl:-:*:*:*:*:*:*:*", "matchCriteriaId": "459878E7-46DF-4873-A69D-552B739A0113", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7200v_fips:-:*:*:*:*:*:*:*", "matchCriteriaId": "76171978-57E7-4835-94D2-7CB3C3D9E006", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7250v:-:*:*:*:*:*:*:*", "matchCriteriaId": "225DA558-EFA2-45BE-9C12-26C538830E7E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7255s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F945BB92-8615-459A-AE1A-D07E8F805765", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5513C3DF-8B0F-42E6-9A6C-296ACA3D1495", "versionEndExcluding": "12.1.4.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "12.1.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "070A0FF8-FE10-4461-92CE-AAD737B02D14", "versionEndExcluding": "13.1.1.4", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "57BCC8CB-5CD1-48F0-9983-883BD20B44FB", "versionEndExcluding": "14.1.0.2", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:12.1.1:hf2:*:*:*:*:*:*", "matchCriteriaId": "AEE3F9AB-AF3A-404D-8DEA-27F1872E5A2A", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:f5:big-ip_i10600:-:*:*:*:*:*:*:*", "matchCriteriaId": "F768A343-E31B-4A0B-A1CE-B884BCF8DE96", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i10800:-:*:*:*:*:*:*:*", "matchCriteriaId": "25711D89-A9A6-41E8-8DAB-FBFA9CADB69B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i11600:-:*:*:*:*:*:*:*", "matchCriteriaId": "906F880E-4C8D-49B7-8C61-2C22348373CC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i11800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A67973F6-506B-43EC-94A5-9EBCBD5131FE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i15600:-:*:*:*:*:*:*:*", "matchCriteriaId": "B37E2A71-1BDC-4556-8204-2A3140EA2923", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i15800:-:*:*:*:*:*:*:*", "matchCriteriaId": "323F3F62-98B5-4FE4-8FFA-F20AF5F1745F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i2000s:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC1F58D-82D1-47CA-8C37-E92F893ABF6F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i2200s:-:*:*:*:*:*:*:*", "matchCriteriaId": "86F6571B-3435-4A3F-B0A4-E6E7664BFBAB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i4000s:-:*:*:*:*:*:*:*", "matchCriteriaId": "128B069C-3BCC-4D1A-A900-FFD0DA9A41BE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i4200v:-:*:*:*:*:*:*:*", "matchCriteriaId": "46B536D0-BB6A-4A95-B574-B0A1A10AD1D3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5000s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9B82B9E2-CEF4-4AC0-879E-6DF33D73E40E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5050s:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB508F07-D682-4EA4-986A-47E78F9EE069", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5200v:-:*:*:*:*:*:*:*", "matchCriteriaId": "08D7B17E-6B7B-4362-9558-9D5CEFB52FC6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5250v:-:*:*:*:*:*:*:*", "matchCriteriaId": "874615B2-2791-471A-B550-17BFA24A0F2E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5250v_fips:-:*:*:*:*:*:*:*", "matchCriteriaId": "431CACB1-A6DA-4EBC-868C-AEB5A542A014", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC097F4-551D-4878-9A52-43CB9A90B139", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7050s:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6B5E890-AD99-4EF4-9563-FE31458DF4CA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7055s:-:*:*:*:*:*:*:*", "matchCriteriaId": "53F8DCE0-AEEF-4891-B9E4-43E4953A7DA3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7200v:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9BB421F-8980-4A85-847B-8F9DBEE5F900", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7200v-ssl:-:*:*:*:*:*:*:*", "matchCriteriaId": "459878E7-46DF-4873-A69D-552B739A0113", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7200v_fips:-:*:*:*:*:*:*:*", "matchCriteriaId": "76171978-57E7-4835-94D2-7CB3C3D9E006", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7250v:-:*:*:*:*:*:*:*", "matchCriteriaId": "225DA558-EFA2-45BE-9C12-26C538830E7E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7255s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F945BB92-8615-459A-AE1A-D07E8F805765", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "FEB9062F-8A28-4490-BE46-0C99D5CD3AC0", "versionEndExcluding": "12.1.4.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "12.1.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "3F383793-9CCA-40F1-96EB-4BA8C2E9E1C6", "versionEndExcluding": "13.1.1.4", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "8BCE1FEC-7D71-4AA8-A6FD-AFA05D94F965", "versionEndExcluding": "14.1.0.2", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:12.1.1:hf2:*:*:*:*:*:*", "matchCriteriaId": "B1D70F58-33C5-47FC-8EF7-0652DBE906FE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:f5:big-ip_i10600:-:*:*:*:*:*:*:*", "matchCriteriaId": "F768A343-E31B-4A0B-A1CE-B884BCF8DE96", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i10800:-:*:*:*:*:*:*:*", "matchCriteriaId": "25711D89-A9A6-41E8-8DAB-FBFA9CADB69B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i11600:-:*:*:*:*:*:*:*", "matchCriteriaId": "906F880E-4C8D-49B7-8C61-2C22348373CC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i11800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A67973F6-506B-43EC-94A5-9EBCBD5131FE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i15600:-:*:*:*:*:*:*:*", "matchCriteriaId": "B37E2A71-1BDC-4556-8204-2A3140EA2923", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i15800:-:*:*:*:*:*:*:*", "matchCriteriaId": "323F3F62-98B5-4FE4-8FFA-F20AF5F1745F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i2000s:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC1F58D-82D1-47CA-8C37-E92F893ABF6F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i2200s:-:*:*:*:*:*:*:*", "matchCriteriaId": "86F6571B-3435-4A3F-B0A4-E6E7664BFBAB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i4000s:-:*:*:*:*:*:*:*", "matchCriteriaId": "128B069C-3BCC-4D1A-A900-FFD0DA9A41BE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i4200v:-:*:*:*:*:*:*:*", "matchCriteriaId": "46B536D0-BB6A-4A95-B574-B0A1A10AD1D3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5000s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9B82B9E2-CEF4-4AC0-879E-6DF33D73E40E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5050s:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB508F07-D682-4EA4-986A-47E78F9EE069", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5200v:-:*:*:*:*:*:*:*", "matchCriteriaId": "08D7B17E-6B7B-4362-9558-9D5CEFB52FC6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5250v:-:*:*:*:*:*:*:*", "matchCriteriaId": "874615B2-2791-471A-B550-17BFA24A0F2E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5250v_fips:-:*:*:*:*:*:*:*", "matchCriteriaId": "431CACB1-A6DA-4EBC-868C-AEB5A542A014", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC097F4-551D-4878-9A52-43CB9A90B139", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7050s:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6B5E890-AD99-4EF4-9563-FE31458DF4CA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7055s:-:*:*:*:*:*:*:*", "matchCriteriaId": "53F8DCE0-AEEF-4891-B9E4-43E4953A7DA3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7200v:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9BB421F-8980-4A85-847B-8F9DBEE5F900", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7200v-ssl:-:*:*:*:*:*:*:*", "matchCriteriaId": "459878E7-46DF-4873-A69D-552B739A0113", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7200v_fips:-:*:*:*:*:*:*:*", "matchCriteriaId": "76171978-57E7-4835-94D2-7CB3C3D9E006", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7250v:-:*:*:*:*:*:*:*", "matchCriteriaId": "225DA558-EFA2-45BE-9C12-26C538830E7E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7255s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F945BB92-8615-459A-AE1A-D07E8F805765", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "9E7976DA-8A09-4776-A010-8C0DEA934C9C", "versionEndExcluding": "12.1.4.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "12.1.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "41B99B87-C15C-48B5-9B31-73826F477E33", "versionEndExcluding": "13.1.1.4", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "3293CE1D-A278-4C80-8F1C-0894162465B6", "versionEndExcluding": "14.1.0.2", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:12.1.1:hf2:*:*:*:*:*:*", "matchCriteriaId": "37CF1D29-BE14-497C-8046-80E0BF500AD9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:f5:big-ip_i10600:-:*:*:*:*:*:*:*", "matchCriteriaId": "F768A343-E31B-4A0B-A1CE-B884BCF8DE96", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i10800:-:*:*:*:*:*:*:*", "matchCriteriaId": "25711D89-A9A6-41E8-8DAB-FBFA9CADB69B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i11600:-:*:*:*:*:*:*:*", "matchCriteriaId": "906F880E-4C8D-49B7-8C61-2C22348373CC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i11800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A67973F6-506B-43EC-94A5-9EBCBD5131FE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i15600:-:*:*:*:*:*:*:*", "matchCriteriaId": "B37E2A71-1BDC-4556-8204-2A3140EA2923", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i15800:-:*:*:*:*:*:*:*", "matchCriteriaId": "323F3F62-98B5-4FE4-8FFA-F20AF5F1745F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i2000s:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC1F58D-82D1-47CA-8C37-E92F893ABF6F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i2200s:-:*:*:*:*:*:*:*", "matchCriteriaId": "86F6571B-3435-4A3F-B0A4-E6E7664BFBAB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i4000s:-:*:*:*:*:*:*:*", "matchCriteriaId": "128B069C-3BCC-4D1A-A900-FFD0DA9A41BE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i4200v:-:*:*:*:*:*:*:*", "matchCriteriaId": "46B536D0-BB6A-4A95-B574-B0A1A10AD1D3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5000s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9B82B9E2-CEF4-4AC0-879E-6DF33D73E40E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5050s:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB508F07-D682-4EA4-986A-47E78F9EE069", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5200v:-:*:*:*:*:*:*:*", "matchCriteriaId": "08D7B17E-6B7B-4362-9558-9D5CEFB52FC6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5250v:-:*:*:*:*:*:*:*", "matchCriteriaId": "874615B2-2791-471A-B550-17BFA24A0F2E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5250v_fips:-:*:*:*:*:*:*:*", "matchCriteriaId": "431CACB1-A6DA-4EBC-868C-AEB5A542A014", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC097F4-551D-4878-9A52-43CB9A90B139", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7050s:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6B5E890-AD99-4EF4-9563-FE31458DF4CA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7055s:-:*:*:*:*:*:*:*", "matchCriteriaId": "53F8DCE0-AEEF-4891-B9E4-43E4953A7DA3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7200v:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9BB421F-8980-4A85-847B-8F9DBEE5F900", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7200v-ssl:-:*:*:*:*:*:*:*", "matchCriteriaId": "459878E7-46DF-4873-A69D-552B739A0113", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7200v_fips:-:*:*:*:*:*:*:*", "matchCriteriaId": "76171978-57E7-4835-94D2-7CB3C3D9E006", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7250v:-:*:*:*:*:*:*:*", "matchCriteriaId": "225DA558-EFA2-45BE-9C12-26C538830E7E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7255s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F945BB92-8615-459A-AE1A-D07E8F805765", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "705E445E-BF46-4E90-9CFB-1F64D01FC87B", "versionEndExcluding": "12.1.4.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "12.1.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "61894DFA-D3F5-45A4-BED4-2C7B5DA0C8FA", "versionEndExcluding": "13.1.1.4", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "3077533D-DCF2-47AE-B9BD-E88C5C9A8CA5", "versionEndExcluding": "14.1.0.2", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.1:hf2:*:*:*:*:*:*", "matchCriteriaId": "47C1511D-3093-4923-8459-4DFFC3526A83", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:f5:big-ip_i10600:-:*:*:*:*:*:*:*", "matchCriteriaId": "F768A343-E31B-4A0B-A1CE-B884BCF8DE96", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i10800:-:*:*:*:*:*:*:*", "matchCriteriaId": "25711D89-A9A6-41E8-8DAB-FBFA9CADB69B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i11600:-:*:*:*:*:*:*:*", "matchCriteriaId": "906F880E-4C8D-49B7-8C61-2C22348373CC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i11800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A67973F6-506B-43EC-94A5-9EBCBD5131FE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i15600:-:*:*:*:*:*:*:*", "matchCriteriaId": "B37E2A71-1BDC-4556-8204-2A3140EA2923", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i15800:-:*:*:*:*:*:*:*", "matchCriteriaId": "323F3F62-98B5-4FE4-8FFA-F20AF5F1745F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i2000s:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC1F58D-82D1-47CA-8C37-E92F893ABF6F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i2200s:-:*:*:*:*:*:*:*", "matchCriteriaId": "86F6571B-3435-4A3F-B0A4-E6E7664BFBAB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i4000s:-:*:*:*:*:*:*:*", "matchCriteriaId": "128B069C-3BCC-4D1A-A900-FFD0DA9A41BE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i4200v:-:*:*:*:*:*:*:*", "matchCriteriaId": "46B536D0-BB6A-4A95-B574-B0A1A10AD1D3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5000s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9B82B9E2-CEF4-4AC0-879E-6DF33D73E40E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5050s:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB508F07-D682-4EA4-986A-47E78F9EE069", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5200v:-:*:*:*:*:*:*:*", "matchCriteriaId": "08D7B17E-6B7B-4362-9558-9D5CEFB52FC6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5250v:-:*:*:*:*:*:*:*", "matchCriteriaId": "874615B2-2791-471A-B550-17BFA24A0F2E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5250v_fips:-:*:*:*:*:*:*:*", "matchCriteriaId": "431CACB1-A6DA-4EBC-868C-AEB5A542A014", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC097F4-551D-4878-9A52-43CB9A90B139", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7050s:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6B5E890-AD99-4EF4-9563-FE31458DF4CA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7055s:-:*:*:*:*:*:*:*", "matchCriteriaId": "53F8DCE0-AEEF-4891-B9E4-43E4953A7DA3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7200v:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9BB421F-8980-4A85-847B-8F9DBEE5F900", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7200v-ssl:-:*:*:*:*:*:*:*", "matchCriteriaId": "459878E7-46DF-4873-A69D-552B739A0113", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7200v_fips:-:*:*:*:*:*:*:*", "matchCriteriaId": "76171978-57E7-4835-94D2-7CB3C3D9E006", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7250v:-:*:*:*:*:*:*:*", "matchCriteriaId": "225DA558-EFA2-45BE-9C12-26C538830E7E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7255s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F945BB92-8615-459A-AE1A-D07E8F805765", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9D561843-BFD2-4C3C-9198-31E512159A43", "versionEndExcluding": "12.1.4.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "12.1.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "BA2D39B2-884F-488C-8B1F-9A12006F73B9", "versionEndExcluding": "13.1.1.4", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C8A7C7B7-9956-4921-A701-032D67EE156F", "versionEndExcluding": "14.1.0.2", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.1:hf2:*:*:*:*:*:*", "matchCriteriaId": "8429911D-79BC-444F-8A1E-8F84D62DFC75", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:f5:big-ip_i10600:-:*:*:*:*:*:*:*", "matchCriteriaId": "F768A343-E31B-4A0B-A1CE-B884BCF8DE96", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i10800:-:*:*:*:*:*:*:*", "matchCriteriaId": "25711D89-A9A6-41E8-8DAB-FBFA9CADB69B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i11600:-:*:*:*:*:*:*:*", "matchCriteriaId": "906F880E-4C8D-49B7-8C61-2C22348373CC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i11800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A67973F6-506B-43EC-94A5-9EBCBD5131FE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i15600:-:*:*:*:*:*:*:*", "matchCriteriaId": "B37E2A71-1BDC-4556-8204-2A3140EA2923", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i15800:-:*:*:*:*:*:*:*", "matchCriteriaId": "323F3F62-98B5-4FE4-8FFA-F20AF5F1745F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i2000s:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC1F58D-82D1-47CA-8C37-E92F893ABF6F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i2200s:-:*:*:*:*:*:*:*", "matchCriteriaId": "86F6571B-3435-4A3F-B0A4-E6E7664BFBAB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i4000s:-:*:*:*:*:*:*:*", "matchCriteriaId": "128B069C-3BCC-4D1A-A900-FFD0DA9A41BE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i4200v:-:*:*:*:*:*:*:*", "matchCriteriaId": "46B536D0-BB6A-4A95-B574-B0A1A10AD1D3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5000s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9B82B9E2-CEF4-4AC0-879E-6DF33D73E40E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5050s:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB508F07-D682-4EA4-986A-47E78F9EE069", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5200v:-:*:*:*:*:*:*:*", "matchCriteriaId": "08D7B17E-6B7B-4362-9558-9D5CEFB52FC6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5250v:-:*:*:*:*:*:*:*", "matchCriteriaId": "874615B2-2791-471A-B550-17BFA24A0F2E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5250v_fips:-:*:*:*:*:*:*:*", "matchCriteriaId": "431CACB1-A6DA-4EBC-868C-AEB5A542A014", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC097F4-551D-4878-9A52-43CB9A90B139", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7050s:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6B5E890-AD99-4EF4-9563-FE31458DF4CA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7055s:-:*:*:*:*:*:*:*", "matchCriteriaId": "53F8DCE0-AEEF-4891-B9E4-43E4953A7DA3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7200v:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9BB421F-8980-4A85-847B-8F9DBEE5F900", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7200v-ssl:-:*:*:*:*:*:*:*", "matchCriteriaId": "459878E7-46DF-4873-A69D-552B739A0113", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7200v_fips:-:*:*:*:*:*:*:*", "matchCriteriaId": "76171978-57E7-4835-94D2-7CB3C3D9E006", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7250v:-:*:*:*:*:*:*:*", "matchCriteriaId": "225DA558-EFA2-45BE-9C12-26C538830E7E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7255s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F945BB92-8615-459A-AE1A-D07E8F805765", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "FC623199-5A19-4AF6-BE9F-6C20C5DAC57A", "versionEndExcluding": "12.1.4.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "12.1.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "7064AA59-91DB-4684-80BE-956C72651209", "versionEndExcluding": "13.1.1.4", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "716B53B2-FE8E-4535-B438-BDBADEDB8ADB", "versionEndExcluding": "14.1.0.2", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:12.1.1:hf2:*:*:*:*:*:*", "matchCriteriaId": "E53B0188-9085-4448-98CC-09873BF3461C", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:f5:big-ip_i10600:-:*:*:*:*:*:*:*", "matchCriteriaId": "F768A343-E31B-4A0B-A1CE-B884BCF8DE96", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i10800:-:*:*:*:*:*:*:*", "matchCriteriaId": "25711D89-A9A6-41E8-8DAB-FBFA9CADB69B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i11600:-:*:*:*:*:*:*:*", "matchCriteriaId": "906F880E-4C8D-49B7-8C61-2C22348373CC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i11800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A67973F6-506B-43EC-94A5-9EBCBD5131FE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i15600:-:*:*:*:*:*:*:*", "matchCriteriaId": "B37E2A71-1BDC-4556-8204-2A3140EA2923", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i15800:-:*:*:*:*:*:*:*", "matchCriteriaId": "323F3F62-98B5-4FE4-8FFA-F20AF5F1745F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i2000s:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC1F58D-82D1-47CA-8C37-E92F893ABF6F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i2200s:-:*:*:*:*:*:*:*", "matchCriteriaId": "86F6571B-3435-4A3F-B0A4-E6E7664BFBAB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i4000s:-:*:*:*:*:*:*:*", "matchCriteriaId": "128B069C-3BCC-4D1A-A900-FFD0DA9A41BE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i4200v:-:*:*:*:*:*:*:*", "matchCriteriaId": "46B536D0-BB6A-4A95-B574-B0A1A10AD1D3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5000s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9B82B9E2-CEF4-4AC0-879E-6DF33D73E40E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5050s:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB508F07-D682-4EA4-986A-47E78F9EE069", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5200v:-:*:*:*:*:*:*:*", "matchCriteriaId": "08D7B17E-6B7B-4362-9558-9D5CEFB52FC6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5250v:-:*:*:*:*:*:*:*", "matchCriteriaId": "874615B2-2791-471A-B550-17BFA24A0F2E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5250v_fips:-:*:*:*:*:*:*:*", "matchCriteriaId": "431CACB1-A6DA-4EBC-868C-AEB5A542A014", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC097F4-551D-4878-9A52-43CB9A90B139", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7050s:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6B5E890-AD99-4EF4-9563-FE31458DF4CA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7055s:-:*:*:*:*:*:*:*", "matchCriteriaId": "53F8DCE0-AEEF-4891-B9E4-43E4953A7DA3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7200v:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9BB421F-8980-4A85-847B-8F9DBEE5F900", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7200v-ssl:-:*:*:*:*:*:*:*", "matchCriteriaId": "459878E7-46DF-4873-A69D-552B739A0113", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7200v_fips:-:*:*:*:*:*:*:*", "matchCriteriaId": "76171978-57E7-4835-94D2-7CB3C3D9E006", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7250v:-:*:*:*:*:*:*:*", "matchCriteriaId": "225DA558-EFA2-45BE-9C12-26C538830E7E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7255s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F945BB92-8615-459A-AE1A-D07E8F805765", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EFEAFE59-9D8F-467B-A8CD-86FA1555AE48", "versionEndExcluding": "12.1.4.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "12.1.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5FD7FC37-8AD0-4E2D-8F18-B7399F9BEF1A", "versionEndExcluding": "13.1.1.4", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "F303D34A-0155-4248-88BF-59086A3E24AC", "versionEndExcluding": "14.1.0.2", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.1:hf2:*:*:*:*:*:*", "matchCriteriaId": "F81152AF-2D5D-48B3-A280-63D80CD415B4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:f5:big-ip_i10600:-:*:*:*:*:*:*:*", "matchCriteriaId": "F768A343-E31B-4A0B-A1CE-B884BCF8DE96", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i10800:-:*:*:*:*:*:*:*", "matchCriteriaId": "25711D89-A9A6-41E8-8DAB-FBFA9CADB69B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i11600:-:*:*:*:*:*:*:*", "matchCriteriaId": "906F880E-4C8D-49B7-8C61-2C22348373CC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i11800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A67973F6-506B-43EC-94A5-9EBCBD5131FE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i15600:-:*:*:*:*:*:*:*", "matchCriteriaId": "B37E2A71-1BDC-4556-8204-2A3140EA2923", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i15800:-:*:*:*:*:*:*:*", "matchCriteriaId": "323F3F62-98B5-4FE4-8FFA-F20AF5F1745F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i2000s:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC1F58D-82D1-47CA-8C37-E92F893ABF6F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i2200s:-:*:*:*:*:*:*:*", "matchCriteriaId": "86F6571B-3435-4A3F-B0A4-E6E7664BFBAB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i4000s:-:*:*:*:*:*:*:*", "matchCriteriaId": "128B069C-3BCC-4D1A-A900-FFD0DA9A41BE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i4200v:-:*:*:*:*:*:*:*", "matchCriteriaId": "46B536D0-BB6A-4A95-B574-B0A1A10AD1D3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5000s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9B82B9E2-CEF4-4AC0-879E-6DF33D73E40E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5050s:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB508F07-D682-4EA4-986A-47E78F9EE069", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5200v:-:*:*:*:*:*:*:*", "matchCriteriaId": "08D7B17E-6B7B-4362-9558-9D5CEFB52FC6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5250v:-:*:*:*:*:*:*:*", "matchCriteriaId": "874615B2-2791-471A-B550-17BFA24A0F2E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5250v_fips:-:*:*:*:*:*:*:*", "matchCriteriaId": "431CACB1-A6DA-4EBC-868C-AEB5A542A014", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC097F4-551D-4878-9A52-43CB9A90B139", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7050s:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6B5E890-AD99-4EF4-9563-FE31458DF4CA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7055s:-:*:*:*:*:*:*:*", "matchCriteriaId": "53F8DCE0-AEEF-4891-B9E4-43E4953A7DA3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7200v:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9BB421F-8980-4A85-847B-8F9DBEE5F900", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7200v-ssl:-:*:*:*:*:*:*:*", "matchCriteriaId": "459878E7-46DF-4873-A69D-552B739A0113", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7200v_fips:-:*:*:*:*:*:*:*", "matchCriteriaId": "76171978-57E7-4835-94D2-7CB3C3D9E006", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7250v:-:*:*:*:*:*:*:*", "matchCriteriaId": "225DA558-EFA2-45BE-9C12-26C538830E7E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7255s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F945BB92-8615-459A-AE1A-D07E8F805765", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "B6E5174A-7048-40EF-9426-C532A5552EAA", "versionEndExcluding": "12.1.4.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "12.1.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "76D05106-D02A-4B50-AB8B-4334F3FEBF27", "versionEndExcluding": "13.1.1.4", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "68D79E48-7951-4ABE-AADF-0CE4975704FA", "versionEndExcluding": "14.1.0.2", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator12.1.1:hf2:*:*:*:*:*:*:*", "matchCriteriaId": "1F64EFDD-3223-4DD8-B1D6-A916196182C7", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:f5:big-ip_i10600:-:*:*:*:*:*:*:*", "matchCriteriaId": "F768A343-E31B-4A0B-A1CE-B884BCF8DE96", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i10800:-:*:*:*:*:*:*:*", "matchCriteriaId": "25711D89-A9A6-41E8-8DAB-FBFA9CADB69B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i11600:-:*:*:*:*:*:*:*", "matchCriteriaId": "906F880E-4C8D-49B7-8C61-2C22348373CC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i11800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A67973F6-506B-43EC-94A5-9EBCBD5131FE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i15600:-:*:*:*:*:*:*:*", "matchCriteriaId": "B37E2A71-1BDC-4556-8204-2A3140EA2923", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i15800:-:*:*:*:*:*:*:*", "matchCriteriaId": "323F3F62-98B5-4FE4-8FFA-F20AF5F1745F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i2000s:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC1F58D-82D1-47CA-8C37-E92F893ABF6F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i2200s:-:*:*:*:*:*:*:*", "matchCriteriaId": "86F6571B-3435-4A3F-B0A4-E6E7664BFBAB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i4000s:-:*:*:*:*:*:*:*", "matchCriteriaId": "128B069C-3BCC-4D1A-A900-FFD0DA9A41BE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i4200v:-:*:*:*:*:*:*:*", "matchCriteriaId": "46B536D0-BB6A-4A95-B574-B0A1A10AD1D3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5000s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9B82B9E2-CEF4-4AC0-879E-6DF33D73E40E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5050s:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB508F07-D682-4EA4-986A-47E78F9EE069", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5200v:-:*:*:*:*:*:*:*", "matchCriteriaId": "08D7B17E-6B7B-4362-9558-9D5CEFB52FC6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5250v:-:*:*:*:*:*:*:*", "matchCriteriaId": "874615B2-2791-471A-B550-17BFA24A0F2E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i5250v_fips:-:*:*:*:*:*:*:*", "matchCriteriaId": "431CACB1-A6DA-4EBC-868C-AEB5A542A014", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC097F4-551D-4878-9A52-43CB9A90B139", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7050s:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6B5E890-AD99-4EF4-9563-FE31458DF4CA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7055s:-:*:*:*:*:*:*:*", "matchCriteriaId": "53F8DCE0-AEEF-4891-B9E4-43E4953A7DA3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7200v:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9BB421F-8980-4A85-847B-8F9DBEE5F900", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7200v-ssl:-:*:*:*:*:*:*:*", "matchCriteriaId": "459878E7-46DF-4873-A69D-552B739A0113", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7200v_fips:-:*:*:*:*:*:*:*", "matchCriteriaId": "76171978-57E7-4835-94D2-7CB3C3D9E006", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7250v:-:*:*:*:*:*:*:*", "matchCriteriaId": "225DA558-EFA2-45BE-9C12-26C538830E7E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:f5:big-ip_i7255s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F945BB92-8615-459A-AE1A-D07E8F805765", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
4,959
CVE-2019-5516
2019-04-15T17:29:00.580
VMware ESXi (6.7 before ESXi670-201904101-SG and 6.5 before ESXi650-201903001), Workstation (15.x before 15.0.3 and 14.x before 14.1.6), Fusion (11.x before 11.0.3 and 10.x before 10.1.6) updates address an out-of-bounds vulnerability with the vertex shader functionality. Exploitation of this issue requires an attacker to have access to a virtual machine with 3D graphics enabled. Successful exploitation of this issue may lead to information disclosure or may allow attackers with normal user privileges to create a denial-of-service condition on their own VM. The workaround for this issue involves disabling the 3D-acceleration feature. This feature is not enabled by default on ESXi and is enabled by default on Workstation and Fusion.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.6, "impactScore": 5.2, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0762" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2019-0006.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "1BEBF6D2-4832-46F0-A0B1-4B47FDCFD6BE", "versionEndExcluding": "10.1.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "10.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "D1D88E61-CE5C-467A-A720-F4DCFC248134", "versionEndExcluding": "11.0.3", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "0D7A2CFA-E5C0-49F9-8E60-0965AEBE364D", "versionEndExcluding": "14.1.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "82D75366-3750-458A-BAF4-6DC91CC08948", "versionEndExcluding": "15.0.3", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*", "matchCriteriaId": "FBA15143-734D-4889-8B5A-2445A2DDDD4B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*", "matchCriteriaId": "04FA10C6-2B0D-47C9-8C4E-1BA98C97DC7A", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*", "matchCriteriaId": "0D2ED442-3F6D-472A-AA98-51D05A65B2E0", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*", "matchCriteriaId": "2A71EC72-3389-4EC7-8104-2A78F7B8C0DC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:*", "matchCriteriaId": "F948E806-0F73-4145-A723-7A43BA45842B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:*", "matchCriteriaId": "75FAFF86-C65F-4723-8A63-BACE2F797937", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:*", "matchCriteriaId": "DBC31DE3-ACFE-422F-B253-2FE4AAFE3954", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:*", "matchCriteriaId": "B30B3EA4-495F-4915-B6E3-5FB9277C2DE6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:*", "matchCriteriaId": "6FA9E337-B4F3-4895-BA58-962F8CDEE73E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:*", "matchCriteriaId": "830B0BC1-A368-49AC-B6C9-B000972EF92A", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:*", "matchCriteriaId": "614394F3-3BEE-4E12-AABF-436D54A04313", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:*", "matchCriteriaId": "350FD3CE-8B64-4FCF-82DE-BE941156F4F6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:*", "matchCriteriaId": "C9EAE177-6C7E-4C1B-ADEE-2C036F731272", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:*", "matchCriteriaId": "DFFEEC31-8462-4DF9-A1DA-D7057C209CBA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:*", "matchCriteriaId": "0AC6BC16-0A1D-44B3-BA68-63EA05EDD54B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:*", "matchCriteriaId": "942DAD67-9455-4D02-BD3B-BFD2DE7A7E52", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:*", "matchCriteriaId": "7ACC1A72-F6B6-430A-AB89-AB0A11587F58", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:*", "matchCriteriaId": "45111C74-BF6F-4C05-A0D3-CE325AD0C02B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:*", "matchCriteriaId": "B1CE5849-01B1-4E36-83E8-496A3F328C9C", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:*", "matchCriteriaId": "A879BA05-3A80-4EBC-AA9D-9B53695425B4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:*", "matchCriteriaId": "3D65A0E8-A1E0-42F3-B77D-2F32979278BB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:*", "matchCriteriaId": "80C10150-39BA-4818-B48F-8645D4A0D316", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:*", "matchCriteriaId": "9792B986-86EF-40E0-9427-A45F858717E1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:*", "matchCriteriaId": "37EDD688-C91A-4A35-913A-82E156ADD242", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:*", "matchCriteriaId": "5CC1AC0E-8D3F-46C0-BDA9-EB9DC9971F57", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:*", "matchCriteriaId": "47DA50DA-7CA4-4B76-8B3B-A5732509F71D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:*", "matchCriteriaId": "76EB1A04-0645-4909-AEF9-33D6FADA4793", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:*", "matchCriteriaId": "F1A35723-D968-42D6-89EB-86CA550516E6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:*", "matchCriteriaId": "C3AC8A19-F98E-48F1-A1EA-EAA1C7208335", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:*", "matchCriteriaId": "2D6A3952-8429-4762-8701-47D7C1F05A5F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201712001:*:*:*:*:*:*", "matchCriteriaId": "5B007609-C312-469B-BACF-04D6D80DADF7", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201803001:*:*:*:*:*:*", "matchCriteriaId": "514F2ECD-FC55-42A5-BEE4-DA7641CC93A7", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201806001:*:*:*:*:*:*", "matchCriteriaId": "3594E391-19CD-4803-8285-FA11BE63AB05", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201808001:*:*:*:*:*:*", "matchCriteriaId": "2CEC248D-502E-4A8D-8786-CD72A2E3AB1E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810001:*:*:*:*:*:*", "matchCriteriaId": "4F08529C-B14C-45FB-AEA1-77D12C88CB30", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810002:*:*:*:*:*:*", "matchCriteriaId": "617835F5-49DA-4B42-8C7B-C122D7363A00", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811001:*:*:*:*:*:*", "matchCriteriaId": "E7DF3ED7-FA3F-4EBC-99AC-B7AD20E85927", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811002:*:*:*:*:*:*", "matchCriteriaId": "9ED86C29-2EA6-41DD-ACCB-1E02F9CB747E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811301:*:*:*:*:*:*", "matchCriteriaId": "DE1372AD-2853-4BED-BB71-6BACB28B95C9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201901001:*:*:*:*:*:*", "matchCriteriaId": "F0E684DF-9E45-459E-AB75-6B4653E5C7CF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:*", "matchCriteriaId": "B2792D06-A73E-4A56-A152-82E1AD4E707D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201806001:*:*:*:*:*:*", "matchCriteriaId": "0CE9D758-2170-4ACD-965C-C76BDA693466", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201807001:*:*:*:*:*:*", "matchCriteriaId": "FD4A373B-2AC6-4193-9C34-1E4EEB552A9C", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201808001:*:*:*:*:*:*", "matchCriteriaId": "E75F4E15-2C5F-4667-B8A4-0EE9895FAEC5", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810001:*:*:*:*:*:*", "matchCriteriaId": "8B75B45F-E25A-4362-856D-465A9F8B70DB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810101:*:*:*:*:*:*", "matchCriteriaId": "EDA4AE4C-3BA8-472D-950A-3C8684565CD8", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810102:*:*:*:*:*:*", "matchCriteriaId": "6AA3617D-B911-4BC5-B544-B31D4F43D2B3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810103:*:*:*:*:*:*", "matchCriteriaId": "CDC6E0F6-83DF-4670-8D04-A41C7DC1B881", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810201:*:*:*:*:*:*", "matchCriteriaId": "047A71B3-CDFB-41F3-B2DE-11360DAE5744", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810202:*:*:*:*:*:*", "matchCriteriaId": "F88691FD-F263-4B75-BF21-481BC1623C3C", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810203:*:*:*:*:*:*", "matchCriteriaId": "D2A47CDA-D3DD-4E0F-8268-32A188EA1D94", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810204:*:*:*:*:*:*", "matchCriteriaId": "36A67476-2E8E-4104-9F10-7AE42F82508F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810205:*:*:*:*:*:*", "matchCriteriaId": "ED029F1A-96D0-4EF2-9148-FC98E8B8FDCC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810206:*:*:*:*:*:*", "matchCriteriaId": "E2283675-582F-44A8-833B-B5B439CBFA1E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810207:*:*:*:*:*:*", "matchCriteriaId": "94C4A188-6B00-48C4-B7E2-9F70811BF618", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810208:*:*:*:*:*:*", "matchCriteriaId": "F82943E9-E2D0-49F4-BD32-40E84BA1957E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810209:*:*:*:*:*:*", "matchCriteriaId": "3ACB68F5-EC73-4C30-8FD3-F6647F9BCCD4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810210:*:*:*:*:*:*", "matchCriteriaId": "B854BA24-11FD-4D0C-9EFD-A88E64FED4E4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810211:*:*:*:*:*:*", "matchCriteriaId": "554434AB-763F-4E95-B616-F7594041D511", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810212:*:*:*:*:*:*", "matchCriteriaId": "CE56E7AC-F63D-4A4B-9B45-0E623973B14B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810213:*:*:*:*:*:*", "matchCriteriaId": "36664142-0111-42F5-A371-AD2C0DF211EF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810214:*:*:*:*:*:*", "matchCriteriaId": "49EA78B6-8208-4351-88F9-103CA01EF3A1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810215:*:*:*:*:*:*", "matchCriteriaId": "27AC575F-9AC4-4AA1-A71C-BF9F752295F1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810216:*:*:*:*:*:*", "matchCriteriaId": "4C0F47F3-0509-45AC-8EA9-37246E4E6095", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810217:*:*:*:*:*:*", "matchCriteriaId": "CE103301-6AEF-4348-8F36-833021739AEF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810218:*:*:*:*:*:*", "matchCriteriaId": "8D92B2FF-8962-41F9-B019-D83AAAD188FC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810219:*:*:*:*:*:*", "matchCriteriaId": "8E6D5227-3421-412F-9BE0-583AA768446D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810220:*:*:*:*:*:*", "matchCriteriaId": "BD2F52AF-D7EF-4F57-8F04-B0C6CD3FED63", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810221:*:*:*:*:*:*", "matchCriteriaId": "82BA9EB1-4EFB-4649-92C7-2C307966956E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810222:*:*:*:*:*:*", "matchCriteriaId": "2133378D-8DFD-48B9-83A1-9FA7DDC68902", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810223:*:*:*:*:*:*", "matchCriteriaId": "57BF8703-0C83-4BA5-B0F7-FB6E45229685", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810224:*:*:*:*:*:*", "matchCriteriaId": "DAADDD62-2F6E-4D12-A49F-3D38ACF488E8", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810225:*:*:*:*:*:*", "matchCriteriaId": "B5834F35-6D9A-48E5-BB5C-3A7D6CCE36D6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810226:*:*:*:*:*:*", "matchCriteriaId": "27FA0C0E-B5A2-4619-998B-CFB45496D895", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810227:*:*:*:*:*:*", "matchCriteriaId": "B98EDBA4-0BA4-4894-B6F6-681117A5C5C9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810228:*:*:*:*:*:*", "matchCriteriaId": "8E756914-2C2A-4999-AAEA-2F6835A29C49", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810229:*:*:*:*:*:*", "matchCriteriaId": "0AC0C89B-26A3-40F7-855F-5F6B36B77F5B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810230:*:*:*:*:*:*", "matchCriteriaId": "5BF2FE18-A90E-429A-98D1-9A97DD0464B0", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810231:*:*:*:*:*:*", "matchCriteriaId": "92289D85-0652-41D1-A6BA-D4B8C7EE1F45", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810232:*:*:*:*:*:*", "matchCriteriaId": "CF41887D-B145-4D01-9AEF-2E36479B2FA1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810233:*:*:*:*:*:*", "matchCriteriaId": "0FEAF0ED-BD20-4BA6-BB23-1C978B823A11", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810234:*:*:*:*:*:*", "matchCriteriaId": "36234CE1-FA7E-4534-9720-410435E2BAEE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201811001:*:*:*:*:*:*", "matchCriteriaId": "ABE65721-57C0-4748-B159-F6D97CE8CAB9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901001:*:*:*:*:*:*", "matchCriteriaId": "CD1889D7-3313-4004-AA42-7879E8551413", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901401:*:*:*:*:*:*", "matchCriteriaId": "494E0B07-CE16-46D4-A89B-4F12A6CECDF4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901402:*:*:*:*:*:*", "matchCriteriaId": "DD046237-16D7-4A57-9F09-2A6A649368C6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901403:*:*:*:*:*:*", "matchCriteriaId": "8343E8DB-1D54-4B82-9254-2E2AFC548609", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904201:*:*:*:*:*:*", "matchCriteriaId": "B0FCF0BB-9905-415A-8E30-DB96CCC49782", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904202:*:*:*:*:*:*", "matchCriteriaId": "0C02E0DF-7656-475B-B028-10406DAB30F9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904203:*:*:*:*:*:*", "matchCriteriaId": "41340C91-4E96-4578-BB96-6758EBE072E6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904204:*:*:*:*:*:*", "matchCriteriaId": "FAE29DD3-BFC7-4781-A805-DE379CAB3DD6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904205:*:*:*:*:*:*", "matchCriteriaId": "322DC091-A4A1-4534-AB5C-0030114A63D9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904206:*:*:*:*:*:*", "matchCriteriaId": "4B23002D-D157-412F-B2ED-CD4504C79987", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904207:*:*:*:*:*:*", "matchCriteriaId": "8A2AE141-7503-4C0B-B0F1-B67A898FDF24", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904208:*:*:*:*:*:*", "matchCriteriaId": "4547B798-9F00-4B28-B667-9D38B9E3591B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904209:*:*:*:*:*:*", "matchCriteriaId": "53129601-DDA4-4BF4-8F63-A88890F2D7B5", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904210:*:*:*:*:*:*", "matchCriteriaId": "B48B12F8-0B49-404E-A6B4-1F6108687C5B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904211:*:*:*:*:*:*", "matchCriteriaId": "8CED027A-5B1B-44CC-81DA-AAD00D551C84", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904212:*:*:*:*:*:*", "matchCriteriaId": "94F87F69-37DD-4170-ACA0-742EE8CFD00E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904213:*:*:*:*:*:*", "matchCriteriaId": "ACC3D191-BB1B-4875-9A58-1E6D53128062", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904214:*:*:*:*:*:*", "matchCriteriaId": "BD858E05-6FDE-4EDE-95C7-CA16B66BE7F0", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904215:*:*:*:*:*:*", "matchCriteriaId": "FFCC4027-ED2E-4993-9C3E-FDEBF94EFF11", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904216:*:*:*:*:*:*", "matchCriteriaId": "62772E13-0198-4021-9FB0-59124086B21C", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904217:*:*:*:*:*:*", "matchCriteriaId": "C8A565A1-E4F0-4683-9DD6-D3B595A0B2EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904218:*:*:*:*:*:*", "matchCriteriaId": "7B8868CD-EA52-438C-BFDD-EB41C98BA425", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904219:*:*:*:*:*:*", "matchCriteriaId": "2F42557E-2FB2-4902-A6E8-CDDDC5E6CAD1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904220:*:*:*:*:*:*", "matchCriteriaId": "00ECE661-E187-4999-B2CC-CF0EBAE83253", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904221:*:*:*:*:*:*", "matchCriteriaId": "6C225598-9636-4095-84FE-DD671F2D6000", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904222:*:*:*:*:*:*", "matchCriteriaId": "58C577E8-4B2B-4D91-AFCA-81C7FA04B897", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904223:*:*:*:*:*:*", "matchCriteriaId": "B7F8E29D-A3C1-4223-BDC3-CCED7C6FC86D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904224:*:*:*:*:*:*", "matchCriteriaId": "41DE747D-30C9-470D-8447-47B8C95311EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904225:*:*:*:*:*:*", "matchCriteriaId": "9D4D1283-BEC0-4FFC-8DC1-812D7A069F6C", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904226:*:*:*:*:*:*", "matchCriteriaId": "97F27723-5065-4A57-AF07-F9BD35B9B32C", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904227:*:*:*:*:*:*", "matchCriteriaId": "94383F22-6A4B-43A5-BA4D-6D25698DFF00", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904228:*:*:*:*:*:*", "matchCriteriaId": "0F27B6FA-DFF5-4A67-BA3A-E34F38DC3D85", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904229:*:*:*:*:*:*", "matchCriteriaId": "E58409B9-DCF2-4383-8A39-D7CE0136EFF8", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
4,960
CVE-2019-5517
2019-04-15T18:29:01.177
VMware ESXi (6.7 before ESXi670-201904101-SG and 6.5 before ESXi650-201903001), Workstation (15.x before 15.0.3 and 14.x before 14.1.6), Fusion (11.x before 11.0.3 and 10.x before 10.1.6) contain multiple out-of-bounds read vulnerabilities in the shader translator. Exploitation of these issues requires an attacker to have access to a virtual machine with 3D graphics enabled. Successful exploitation of these issues may lead to information disclosure or may allow attackers with normal user privileges to create a denial-of-service condition on their own VM. The workaround for these issues involves disabling the 3D-acceleration feature. This feature is not enabled by default on ESXi and is enabled by default on Workstation and Fusion.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.6, "impactScore": 5.2, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2019-0006.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "1BEBF6D2-4832-46F0-A0B1-4B47FDCFD6BE", "versionEndExcluding": "10.1.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "10.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "D1D88E61-CE5C-467A-A720-F4DCFC248134", "versionEndExcluding": "11.0.3", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "0D7A2CFA-E5C0-49F9-8E60-0965AEBE364D", "versionEndExcluding": "14.1.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "82D75366-3750-458A-BAF4-6DC91CC08948", "versionEndExcluding": "15.0.3", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*", "matchCriteriaId": "FBA15143-734D-4889-8B5A-2445A2DDDD4B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*", "matchCriteriaId": "04FA10C6-2B0D-47C9-8C4E-1BA98C97DC7A", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*", "matchCriteriaId": "0D2ED442-3F6D-472A-AA98-51D05A65B2E0", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*", "matchCriteriaId": "2A71EC72-3389-4EC7-8104-2A78F7B8C0DC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:*", "matchCriteriaId": "F948E806-0F73-4145-A723-7A43BA45842B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:*", "matchCriteriaId": "75FAFF86-C65F-4723-8A63-BACE2F797937", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:*", "matchCriteriaId": "DBC31DE3-ACFE-422F-B253-2FE4AAFE3954", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:*", "matchCriteriaId": "B30B3EA4-495F-4915-B6E3-5FB9277C2DE6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:*", "matchCriteriaId": "6FA9E337-B4F3-4895-BA58-962F8CDEE73E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:*", "matchCriteriaId": "830B0BC1-A368-49AC-B6C9-B000972EF92A", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:*", "matchCriteriaId": "614394F3-3BEE-4E12-AABF-436D54A04313", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:*", "matchCriteriaId": "350FD3CE-8B64-4FCF-82DE-BE941156F4F6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:*", "matchCriteriaId": "C9EAE177-6C7E-4C1B-ADEE-2C036F731272", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:*", "matchCriteriaId": "DFFEEC31-8462-4DF9-A1DA-D7057C209CBA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:*", "matchCriteriaId": "0AC6BC16-0A1D-44B3-BA68-63EA05EDD54B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:*", "matchCriteriaId": "942DAD67-9455-4D02-BD3B-BFD2DE7A7E52", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:*", "matchCriteriaId": "7ACC1A72-F6B6-430A-AB89-AB0A11587F58", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:*", "matchCriteriaId": "45111C74-BF6F-4C05-A0D3-CE325AD0C02B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:*", "matchCriteriaId": "B1CE5849-01B1-4E36-83E8-496A3F328C9C", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:*", "matchCriteriaId": "A879BA05-3A80-4EBC-AA9D-9B53695425B4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:*", "matchCriteriaId": "3D65A0E8-A1E0-42F3-B77D-2F32979278BB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:*", "matchCriteriaId": "80C10150-39BA-4818-B48F-8645D4A0D316", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:*", "matchCriteriaId": "9792B986-86EF-40E0-9427-A45F858717E1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:*", "matchCriteriaId": "37EDD688-C91A-4A35-913A-82E156ADD242", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:*", "matchCriteriaId": "5CC1AC0E-8D3F-46C0-BDA9-EB9DC9971F57", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:*", "matchCriteriaId": "47DA50DA-7CA4-4B76-8B3B-A5732509F71D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:*", "matchCriteriaId": "76EB1A04-0645-4909-AEF9-33D6FADA4793", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:*", "matchCriteriaId": "F1A35723-D968-42D6-89EB-86CA550516E6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:*", "matchCriteriaId": "C3AC8A19-F98E-48F1-A1EA-EAA1C7208335", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:*", "matchCriteriaId": "2D6A3952-8429-4762-8701-47D7C1F05A5F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201712001:*:*:*:*:*:*", "matchCriteriaId": "5B007609-C312-469B-BACF-04D6D80DADF7", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201803001:*:*:*:*:*:*", "matchCriteriaId": "514F2ECD-FC55-42A5-BEE4-DA7641CC93A7", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201806001:*:*:*:*:*:*", "matchCriteriaId": "3594E391-19CD-4803-8285-FA11BE63AB05", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201808001:*:*:*:*:*:*", "matchCriteriaId": "2CEC248D-502E-4A8D-8786-CD72A2E3AB1E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810001:*:*:*:*:*:*", "matchCriteriaId": "4F08529C-B14C-45FB-AEA1-77D12C88CB30", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810002:*:*:*:*:*:*", "matchCriteriaId": "617835F5-49DA-4B42-8C7B-C122D7363A00", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811001:*:*:*:*:*:*", "matchCriteriaId": "E7DF3ED7-FA3F-4EBC-99AC-B7AD20E85927", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811002:*:*:*:*:*:*", "matchCriteriaId": "9ED86C29-2EA6-41DD-ACCB-1E02F9CB747E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811301:*:*:*:*:*:*", "matchCriteriaId": "DE1372AD-2853-4BED-BB71-6BACB28B95C9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201901001:*:*:*:*:*:*", "matchCriteriaId": "F0E684DF-9E45-459E-AB75-6B4653E5C7CF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:*", "matchCriteriaId": "B2792D06-A73E-4A56-A152-82E1AD4E707D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201806001:*:*:*:*:*:*", "matchCriteriaId": "0CE9D758-2170-4ACD-965C-C76BDA693466", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201807001:*:*:*:*:*:*", "matchCriteriaId": "FD4A373B-2AC6-4193-9C34-1E4EEB552A9C", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201808001:*:*:*:*:*:*", "matchCriteriaId": "E75F4E15-2C5F-4667-B8A4-0EE9895FAEC5", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810001:*:*:*:*:*:*", "matchCriteriaId": "8B75B45F-E25A-4362-856D-465A9F8B70DB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810101:*:*:*:*:*:*", "matchCriteriaId": "EDA4AE4C-3BA8-472D-950A-3C8684565CD8", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810102:*:*:*:*:*:*", "matchCriteriaId": "6AA3617D-B911-4BC5-B544-B31D4F43D2B3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810103:*:*:*:*:*:*", "matchCriteriaId": "CDC6E0F6-83DF-4670-8D04-A41C7DC1B881", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810201:*:*:*:*:*:*", "matchCriteriaId": "047A71B3-CDFB-41F3-B2DE-11360DAE5744", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810202:*:*:*:*:*:*", "matchCriteriaId": "F88691FD-F263-4B75-BF21-481BC1623C3C", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810203:*:*:*:*:*:*", "matchCriteriaId": "D2A47CDA-D3DD-4E0F-8268-32A188EA1D94", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810204:*:*:*:*:*:*", "matchCriteriaId": "36A67476-2E8E-4104-9F10-7AE42F82508F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810205:*:*:*:*:*:*", "matchCriteriaId": "ED029F1A-96D0-4EF2-9148-FC98E8B8FDCC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810206:*:*:*:*:*:*", "matchCriteriaId": "E2283675-582F-44A8-833B-B5B439CBFA1E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810207:*:*:*:*:*:*", "matchCriteriaId": "94C4A188-6B00-48C4-B7E2-9F70811BF618", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810208:*:*:*:*:*:*", "matchCriteriaId": "F82943E9-E2D0-49F4-BD32-40E84BA1957E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810209:*:*:*:*:*:*", "matchCriteriaId": "3ACB68F5-EC73-4C30-8FD3-F6647F9BCCD4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810210:*:*:*:*:*:*", "matchCriteriaId": "B854BA24-11FD-4D0C-9EFD-A88E64FED4E4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810211:*:*:*:*:*:*", "matchCriteriaId": "554434AB-763F-4E95-B616-F7594041D511", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810212:*:*:*:*:*:*", "matchCriteriaId": "CE56E7AC-F63D-4A4B-9B45-0E623973B14B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810213:*:*:*:*:*:*", "matchCriteriaId": "36664142-0111-42F5-A371-AD2C0DF211EF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810214:*:*:*:*:*:*", "matchCriteriaId": "49EA78B6-8208-4351-88F9-103CA01EF3A1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810215:*:*:*:*:*:*", "matchCriteriaId": "27AC575F-9AC4-4AA1-A71C-BF9F752295F1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810216:*:*:*:*:*:*", "matchCriteriaId": "4C0F47F3-0509-45AC-8EA9-37246E4E6095", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810217:*:*:*:*:*:*", "matchCriteriaId": "CE103301-6AEF-4348-8F36-833021739AEF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810218:*:*:*:*:*:*", "matchCriteriaId": "8D92B2FF-8962-41F9-B019-D83AAAD188FC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810219:*:*:*:*:*:*", "matchCriteriaId": "8E6D5227-3421-412F-9BE0-583AA768446D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810220:*:*:*:*:*:*", "matchCriteriaId": "BD2F52AF-D7EF-4F57-8F04-B0C6CD3FED63", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810221:*:*:*:*:*:*", "matchCriteriaId": "82BA9EB1-4EFB-4649-92C7-2C307966956E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810222:*:*:*:*:*:*", "matchCriteriaId": "2133378D-8DFD-48B9-83A1-9FA7DDC68902", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810223:*:*:*:*:*:*", "matchCriteriaId": "57BF8703-0C83-4BA5-B0F7-FB6E45229685", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810224:*:*:*:*:*:*", "matchCriteriaId": "DAADDD62-2F6E-4D12-A49F-3D38ACF488E8", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810225:*:*:*:*:*:*", "matchCriteriaId": "B5834F35-6D9A-48E5-BB5C-3A7D6CCE36D6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810226:*:*:*:*:*:*", "matchCriteriaId": "27FA0C0E-B5A2-4619-998B-CFB45496D895", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810227:*:*:*:*:*:*", "matchCriteriaId": "B98EDBA4-0BA4-4894-B6F6-681117A5C5C9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810228:*:*:*:*:*:*", "matchCriteriaId": "8E756914-2C2A-4999-AAEA-2F6835A29C49", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810229:*:*:*:*:*:*", "matchCriteriaId": "0AC0C89B-26A3-40F7-855F-5F6B36B77F5B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810230:*:*:*:*:*:*", "matchCriteriaId": "5BF2FE18-A90E-429A-98D1-9A97DD0464B0", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810231:*:*:*:*:*:*", "matchCriteriaId": "92289D85-0652-41D1-A6BA-D4B8C7EE1F45", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810232:*:*:*:*:*:*", "matchCriteriaId": "CF41887D-B145-4D01-9AEF-2E36479B2FA1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810233:*:*:*:*:*:*", "matchCriteriaId": "0FEAF0ED-BD20-4BA6-BB23-1C978B823A11", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810234:*:*:*:*:*:*", "matchCriteriaId": "36234CE1-FA7E-4534-9720-410435E2BAEE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201811001:*:*:*:*:*:*", "matchCriteriaId": "ABE65721-57C0-4748-B159-F6D97CE8CAB9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901001:*:*:*:*:*:*", "matchCriteriaId": "CD1889D7-3313-4004-AA42-7879E8551413", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901401:*:*:*:*:*:*", "matchCriteriaId": "494E0B07-CE16-46D4-A89B-4F12A6CECDF4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901402:*:*:*:*:*:*", "matchCriteriaId": "DD046237-16D7-4A57-9F09-2A6A649368C6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901403:*:*:*:*:*:*", "matchCriteriaId": "8343E8DB-1D54-4B82-9254-2E2AFC548609", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904201:*:*:*:*:*:*", "matchCriteriaId": "B0FCF0BB-9905-415A-8E30-DB96CCC49782", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904202:*:*:*:*:*:*", "matchCriteriaId": "0C02E0DF-7656-475B-B028-10406DAB30F9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904203:*:*:*:*:*:*", "matchCriteriaId": "41340C91-4E96-4578-BB96-6758EBE072E6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904204:*:*:*:*:*:*", "matchCriteriaId": "FAE29DD3-BFC7-4781-A805-DE379CAB3DD6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904205:*:*:*:*:*:*", "matchCriteriaId": "322DC091-A4A1-4534-AB5C-0030114A63D9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904206:*:*:*:*:*:*", "matchCriteriaId": "4B23002D-D157-412F-B2ED-CD4504C79987", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904207:*:*:*:*:*:*", "matchCriteriaId": "8A2AE141-7503-4C0B-B0F1-B67A898FDF24", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904208:*:*:*:*:*:*", "matchCriteriaId": "4547B798-9F00-4B28-B667-9D38B9E3591B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904209:*:*:*:*:*:*", "matchCriteriaId": "53129601-DDA4-4BF4-8F63-A88890F2D7B5", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904210:*:*:*:*:*:*", "matchCriteriaId": "B48B12F8-0B49-404E-A6B4-1F6108687C5B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904211:*:*:*:*:*:*", "matchCriteriaId": "8CED027A-5B1B-44CC-81DA-AAD00D551C84", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904212:*:*:*:*:*:*", "matchCriteriaId": "94F87F69-37DD-4170-ACA0-742EE8CFD00E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904213:*:*:*:*:*:*", "matchCriteriaId": "ACC3D191-BB1B-4875-9A58-1E6D53128062", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904214:*:*:*:*:*:*", "matchCriteriaId": "BD858E05-6FDE-4EDE-95C7-CA16B66BE7F0", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904215:*:*:*:*:*:*", "matchCriteriaId": "FFCC4027-ED2E-4993-9C3E-FDEBF94EFF11", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904216:*:*:*:*:*:*", "matchCriteriaId": "62772E13-0198-4021-9FB0-59124086B21C", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904217:*:*:*:*:*:*", "matchCriteriaId": "C8A565A1-E4F0-4683-9DD6-D3B595A0B2EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904218:*:*:*:*:*:*", "matchCriteriaId": "7B8868CD-EA52-438C-BFDD-EB41C98BA425", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904219:*:*:*:*:*:*", "matchCriteriaId": "2F42557E-2FB2-4902-A6E8-CDDDC5E6CAD1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904220:*:*:*:*:*:*", "matchCriteriaId": "00ECE661-E187-4999-B2CC-CF0EBAE83253", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904221:*:*:*:*:*:*", "matchCriteriaId": "6C225598-9636-4095-84FE-DD671F2D6000", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904222:*:*:*:*:*:*", "matchCriteriaId": "58C577E8-4B2B-4D91-AFCA-81C7FA04B897", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904223:*:*:*:*:*:*", "matchCriteriaId": "B7F8E29D-A3C1-4223-BDC3-CCED7C6FC86D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904224:*:*:*:*:*:*", "matchCriteriaId": "41DE747D-30C9-470D-8447-47B8C95311EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904225:*:*:*:*:*:*", "matchCriteriaId": "9D4D1283-BEC0-4FFC-8DC1-812D7A069F6C", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904226:*:*:*:*:*:*", "matchCriteriaId": "97F27723-5065-4A57-AF07-F9BD35B9B32C", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904227:*:*:*:*:*:*", "matchCriteriaId": "94383F22-6A4B-43A5-BA4D-6D25698DFF00", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904228:*:*:*:*:*:*", "matchCriteriaId": "0F27B6FA-DFF5-4A67-BA3A-E34F38DC3D85", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904229:*:*:*:*:*:*", "matchCriteriaId": "E58409B9-DCF2-4383-8A39-D7CE0136EFF8", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
4,961
CVE-2019-5520
2019-04-15T18:29:01.223
VMware ESXi (6.7 before ESXi670-201904101-SG and 6.5 before ESXi650-201903001), Workstation (15.x before 15.0.3 and 14.x before 14.1.6), Fusion (11.x before 11.0.3 and 10.x before 10.1.6) updates address an out-of-bounds read vulnerability. Exploitation of this issue requires an attacker to have access to a virtual machine with 3D graphics enabled. Successful exploitation of this issue may lead to information disclosure.The workaround for this issue involves disabling the 3D-acceleration feature. This feature is not enabled by default on ESXi and is enabled by default on Workstation and Fusion.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2019-0006.html" }, { "source": "[email protected]", "tags": null, "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-369/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "1BEBF6D2-4832-46F0-A0B1-4B47FDCFD6BE", "versionEndExcluding": "10.1.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "10.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "matchCriteriaId": "D1D88E61-CE5C-467A-A720-F4DCFC248134", "versionEndExcluding": "11.0.3", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "0D7A2CFA-E5C0-49F9-8E60-0965AEBE364D", "versionEndExcluding": "14.1.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "matchCriteriaId": "82D75366-3750-458A-BAF4-6DC91CC08948", "versionEndExcluding": "15.0.3", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*", "matchCriteriaId": "FBA15143-734D-4889-8B5A-2445A2DDDD4B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*", "matchCriteriaId": "04FA10C6-2B0D-47C9-8C4E-1BA98C97DC7A", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*", "matchCriteriaId": "0D2ED442-3F6D-472A-AA98-51D05A65B2E0", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*", "matchCriteriaId": "2A71EC72-3389-4EC7-8104-2A78F7B8C0DC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:*", "matchCriteriaId": "F948E806-0F73-4145-A723-7A43BA45842B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:*", "matchCriteriaId": "75FAFF86-C65F-4723-8A63-BACE2F797937", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:*", "matchCriteriaId": "DBC31DE3-ACFE-422F-B253-2FE4AAFE3954", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:*", "matchCriteriaId": "B30B3EA4-495F-4915-B6E3-5FB9277C2DE6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:*", "matchCriteriaId": "6FA9E337-B4F3-4895-BA58-962F8CDEE73E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:*", "matchCriteriaId": "830B0BC1-A368-49AC-B6C9-B000972EF92A", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:*", "matchCriteriaId": "614394F3-3BEE-4E12-AABF-436D54A04313", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:*", "matchCriteriaId": "350FD3CE-8B64-4FCF-82DE-BE941156F4F6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:*", "matchCriteriaId": "C9EAE177-6C7E-4C1B-ADEE-2C036F731272", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:*", "matchCriteriaId": "DFFEEC31-8462-4DF9-A1DA-D7057C209CBA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:*", "matchCriteriaId": "0AC6BC16-0A1D-44B3-BA68-63EA05EDD54B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:*", "matchCriteriaId": "942DAD67-9455-4D02-BD3B-BFD2DE7A7E52", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:*", "matchCriteriaId": "7ACC1A72-F6B6-430A-AB89-AB0A11587F58", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:*", "matchCriteriaId": "45111C74-BF6F-4C05-A0D3-CE325AD0C02B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:*", "matchCriteriaId": "B1CE5849-01B1-4E36-83E8-496A3F328C9C", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:*", "matchCriteriaId": "A879BA05-3A80-4EBC-AA9D-9B53695425B4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:*", "matchCriteriaId": "3D65A0E8-A1E0-42F3-B77D-2F32979278BB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:*", "matchCriteriaId": "80C10150-39BA-4818-B48F-8645D4A0D316", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:*", "matchCriteriaId": "9792B986-86EF-40E0-9427-A45F858717E1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:*", "matchCriteriaId": "37EDD688-C91A-4A35-913A-82E156ADD242", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:*", "matchCriteriaId": "5CC1AC0E-8D3F-46C0-BDA9-EB9DC9971F57", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:*", "matchCriteriaId": "47DA50DA-7CA4-4B76-8B3B-A5732509F71D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:*", "matchCriteriaId": "76EB1A04-0645-4909-AEF9-33D6FADA4793", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:*", "matchCriteriaId": "F1A35723-D968-42D6-89EB-86CA550516E6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:*", "matchCriteriaId": "C3AC8A19-F98E-48F1-A1EA-EAA1C7208335", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:*", "matchCriteriaId": "2D6A3952-8429-4762-8701-47D7C1F05A5F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201712001:*:*:*:*:*:*", "matchCriteriaId": "5B007609-C312-469B-BACF-04D6D80DADF7", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201803001:*:*:*:*:*:*", "matchCriteriaId": "514F2ECD-FC55-42A5-BEE4-DA7641CC93A7", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201806001:*:*:*:*:*:*", "matchCriteriaId": "3594E391-19CD-4803-8285-FA11BE63AB05", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201808001:*:*:*:*:*:*", "matchCriteriaId": "2CEC248D-502E-4A8D-8786-CD72A2E3AB1E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810001:*:*:*:*:*:*", "matchCriteriaId": "4F08529C-B14C-45FB-AEA1-77D12C88CB30", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201810002:*:*:*:*:*:*", "matchCriteriaId": "617835F5-49DA-4B42-8C7B-C122D7363A00", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811001:*:*:*:*:*:*", "matchCriteriaId": "E7DF3ED7-FA3F-4EBC-99AC-B7AD20E85927", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811002:*:*:*:*:*:*", "matchCriteriaId": "9ED86C29-2EA6-41DD-ACCB-1E02F9CB747E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201811301:*:*:*:*:*:*", "matchCriteriaId": "DE1372AD-2853-4BED-BB71-6BACB28B95C9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201901001:*:*:*:*:*:*", "matchCriteriaId": "F0E684DF-9E45-459E-AB75-6B4653E5C7CF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:*", "matchCriteriaId": "B2792D06-A73E-4A56-A152-82E1AD4E707D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201806001:*:*:*:*:*:*", "matchCriteriaId": "0CE9D758-2170-4ACD-965C-C76BDA693466", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201807001:*:*:*:*:*:*", "matchCriteriaId": "FD4A373B-2AC6-4193-9C34-1E4EEB552A9C", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201808001:*:*:*:*:*:*", "matchCriteriaId": "E75F4E15-2C5F-4667-B8A4-0EE9895FAEC5", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810001:*:*:*:*:*:*", "matchCriteriaId": "8B75B45F-E25A-4362-856D-465A9F8B70DB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810101:*:*:*:*:*:*", "matchCriteriaId": "EDA4AE4C-3BA8-472D-950A-3C8684565CD8", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810102:*:*:*:*:*:*", "matchCriteriaId": "6AA3617D-B911-4BC5-B544-B31D4F43D2B3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810103:*:*:*:*:*:*", "matchCriteriaId": "CDC6E0F6-83DF-4670-8D04-A41C7DC1B881", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810201:*:*:*:*:*:*", "matchCriteriaId": "047A71B3-CDFB-41F3-B2DE-11360DAE5744", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810202:*:*:*:*:*:*", "matchCriteriaId": "F88691FD-F263-4B75-BF21-481BC1623C3C", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810203:*:*:*:*:*:*", "matchCriteriaId": "D2A47CDA-D3DD-4E0F-8268-32A188EA1D94", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810204:*:*:*:*:*:*", "matchCriteriaId": "36A67476-2E8E-4104-9F10-7AE42F82508F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810205:*:*:*:*:*:*", "matchCriteriaId": "ED029F1A-96D0-4EF2-9148-FC98E8B8FDCC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810206:*:*:*:*:*:*", "matchCriteriaId": "E2283675-582F-44A8-833B-B5B439CBFA1E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810207:*:*:*:*:*:*", "matchCriteriaId": "94C4A188-6B00-48C4-B7E2-9F70811BF618", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810208:*:*:*:*:*:*", "matchCriteriaId": "F82943E9-E2D0-49F4-BD32-40E84BA1957E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810209:*:*:*:*:*:*", "matchCriteriaId": "3ACB68F5-EC73-4C30-8FD3-F6647F9BCCD4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810210:*:*:*:*:*:*", "matchCriteriaId": "B854BA24-11FD-4D0C-9EFD-A88E64FED4E4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810211:*:*:*:*:*:*", "matchCriteriaId": "554434AB-763F-4E95-B616-F7594041D511", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810212:*:*:*:*:*:*", "matchCriteriaId": "CE56E7AC-F63D-4A4B-9B45-0E623973B14B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810213:*:*:*:*:*:*", "matchCriteriaId": "36664142-0111-42F5-A371-AD2C0DF211EF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810214:*:*:*:*:*:*", "matchCriteriaId": "49EA78B6-8208-4351-88F9-103CA01EF3A1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810215:*:*:*:*:*:*", "matchCriteriaId": "27AC575F-9AC4-4AA1-A71C-BF9F752295F1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810216:*:*:*:*:*:*", "matchCriteriaId": "4C0F47F3-0509-45AC-8EA9-37246E4E6095", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810217:*:*:*:*:*:*", "matchCriteriaId": "CE103301-6AEF-4348-8F36-833021739AEF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810218:*:*:*:*:*:*", "matchCriteriaId": "8D92B2FF-8962-41F9-B019-D83AAAD188FC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810219:*:*:*:*:*:*", "matchCriteriaId": "8E6D5227-3421-412F-9BE0-583AA768446D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810220:*:*:*:*:*:*", "matchCriteriaId": "BD2F52AF-D7EF-4F57-8F04-B0C6CD3FED63", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810221:*:*:*:*:*:*", "matchCriteriaId": "82BA9EB1-4EFB-4649-92C7-2C307966956E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810222:*:*:*:*:*:*", "matchCriteriaId": "2133378D-8DFD-48B9-83A1-9FA7DDC68902", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810223:*:*:*:*:*:*", "matchCriteriaId": "57BF8703-0C83-4BA5-B0F7-FB6E45229685", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810224:*:*:*:*:*:*", "matchCriteriaId": "DAADDD62-2F6E-4D12-A49F-3D38ACF488E8", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810225:*:*:*:*:*:*", "matchCriteriaId": "B5834F35-6D9A-48E5-BB5C-3A7D6CCE36D6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810226:*:*:*:*:*:*", "matchCriteriaId": "27FA0C0E-B5A2-4619-998B-CFB45496D895", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810227:*:*:*:*:*:*", "matchCriteriaId": "B98EDBA4-0BA4-4894-B6F6-681117A5C5C9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810228:*:*:*:*:*:*", "matchCriteriaId": "8E756914-2C2A-4999-AAEA-2F6835A29C49", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810229:*:*:*:*:*:*", "matchCriteriaId": "0AC0C89B-26A3-40F7-855F-5F6B36B77F5B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810230:*:*:*:*:*:*", "matchCriteriaId": "5BF2FE18-A90E-429A-98D1-9A97DD0464B0", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810231:*:*:*:*:*:*", "matchCriteriaId": "92289D85-0652-41D1-A6BA-D4B8C7EE1F45", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810232:*:*:*:*:*:*", "matchCriteriaId": "CF41887D-B145-4D01-9AEF-2E36479B2FA1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810233:*:*:*:*:*:*", "matchCriteriaId": "0FEAF0ED-BD20-4BA6-BB23-1C978B823A11", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201810234:*:*:*:*:*:*", "matchCriteriaId": "36234CE1-FA7E-4534-9720-410435E2BAEE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201811001:*:*:*:*:*:*", "matchCriteriaId": "ABE65721-57C0-4748-B159-F6D97CE8CAB9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901001:*:*:*:*:*:*", "matchCriteriaId": "CD1889D7-3313-4004-AA42-7879E8551413", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901401:*:*:*:*:*:*", "matchCriteriaId": "494E0B07-CE16-46D4-A89B-4F12A6CECDF4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901402:*:*:*:*:*:*", "matchCriteriaId": "DD046237-16D7-4A57-9F09-2A6A649368C6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201901403:*:*:*:*:*:*", "matchCriteriaId": "8343E8DB-1D54-4B82-9254-2E2AFC548609", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904201:*:*:*:*:*:*", "matchCriteriaId": "B0FCF0BB-9905-415A-8E30-DB96CCC49782", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904202:*:*:*:*:*:*", "matchCriteriaId": "0C02E0DF-7656-475B-B028-10406DAB30F9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904203:*:*:*:*:*:*", "matchCriteriaId": "41340C91-4E96-4578-BB96-6758EBE072E6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904204:*:*:*:*:*:*", "matchCriteriaId": "FAE29DD3-BFC7-4781-A805-DE379CAB3DD6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904205:*:*:*:*:*:*", "matchCriteriaId": "322DC091-A4A1-4534-AB5C-0030114A63D9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904206:*:*:*:*:*:*", "matchCriteriaId": "4B23002D-D157-412F-B2ED-CD4504C79987", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904207:*:*:*:*:*:*", "matchCriteriaId": "8A2AE141-7503-4C0B-B0F1-B67A898FDF24", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904208:*:*:*:*:*:*", "matchCriteriaId": "4547B798-9F00-4B28-B667-9D38B9E3591B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904209:*:*:*:*:*:*", "matchCriteriaId": "53129601-DDA4-4BF4-8F63-A88890F2D7B5", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904210:*:*:*:*:*:*", "matchCriteriaId": "B48B12F8-0B49-404E-A6B4-1F6108687C5B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904211:*:*:*:*:*:*", "matchCriteriaId": "8CED027A-5B1B-44CC-81DA-AAD00D551C84", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904212:*:*:*:*:*:*", "matchCriteriaId": "94F87F69-37DD-4170-ACA0-742EE8CFD00E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904213:*:*:*:*:*:*", "matchCriteriaId": "ACC3D191-BB1B-4875-9A58-1E6D53128062", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904214:*:*:*:*:*:*", "matchCriteriaId": "BD858E05-6FDE-4EDE-95C7-CA16B66BE7F0", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904215:*:*:*:*:*:*", "matchCriteriaId": "FFCC4027-ED2E-4993-9C3E-FDEBF94EFF11", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904216:*:*:*:*:*:*", "matchCriteriaId": "62772E13-0198-4021-9FB0-59124086B21C", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904217:*:*:*:*:*:*", "matchCriteriaId": "C8A565A1-E4F0-4683-9DD6-D3B595A0B2EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904218:*:*:*:*:*:*", "matchCriteriaId": "7B8868CD-EA52-438C-BFDD-EB41C98BA425", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904219:*:*:*:*:*:*", "matchCriteriaId": "2F42557E-2FB2-4902-A6E8-CDDDC5E6CAD1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904220:*:*:*:*:*:*", "matchCriteriaId": "00ECE661-E187-4999-B2CC-CF0EBAE83253", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904221:*:*:*:*:*:*", "matchCriteriaId": "6C225598-9636-4095-84FE-DD671F2D6000", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904222:*:*:*:*:*:*", "matchCriteriaId": "58C577E8-4B2B-4D91-AFCA-81C7FA04B897", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904223:*:*:*:*:*:*", "matchCriteriaId": "B7F8E29D-A3C1-4223-BDC3-CCED7C6FC86D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904224:*:*:*:*:*:*", "matchCriteriaId": "41DE747D-30C9-470D-8447-47B8C95311EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904225:*:*:*:*:*:*", "matchCriteriaId": "9D4D1283-BEC0-4FFC-8DC1-812D7A069F6C", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904226:*:*:*:*:*:*", "matchCriteriaId": "97F27723-5065-4A57-AF07-F9BD35B9B32C", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904227:*:*:*:*:*:*", "matchCriteriaId": "94383F22-6A4B-43A5-BA4D-6D25698DFF00", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904228:*:*:*:*:*:*", "matchCriteriaId": "0F27B6FA-DFF5-4A67-BA3A-E34F38DC3D85", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:6.7:670-201904229:*:*:*:*:*:*", "matchCriteriaId": "E58409B9-DCF2-4383-8A39-D7CE0136EFF8", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
4,962
CVE-2018-17583
2019-04-15T20:29:00.233
The WP Fastest Cache plugin 0.8.8.5 for WordPress has XSS via the rules[0][content] parameter in a wpfc_save_exclude_pages action.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://ansawaf.blogspot.com/2019/04/csrf-multiple-stored-xss-in-wp-fastest.html" }, { "source": "[email protected]", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://docs.google.com/document/d/17JSC97ecikWalB_ZTScNipFoud2aFXb5mXEZ7g-KIQI/edit?usp=sharing" }, { "source": "[email protected]", "tags": null, "url": "https://wpvulndb.com/vulnerabilities/9696" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:wpfastestcache:wp_fastest_cache:0.8.8.5:*:*:*:*:wordpress:*:*", "matchCriteriaId": "747EBE83-6865-4045-A87A-386D99CA9D88", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
4,963
CVE-2018-17584
2019-04-15T20:29:00.297
The WP Fastest Cache plugin 0.8.8.5 for WordPress has CSRF via the wp-admin/admin.php wpfastestcacheoptions page.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://ansawaf.blogspot.com/2019/04/csrf-multiple-stored-xss-in-wp-fastest.html" }, { "source": "[email protected]", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://docs.google.com/document/d/17JSC97ecikWalB_ZTScNipFoud2aFXb5mXEZ7g-KIQI/edit?usp=sharing" }, { "source": "[email protected]", "tags": null, "url": "https://wpvulndb.com/vulnerabilities/9696" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:wpfastestcache:wp_fastest_cache:0.8.8.5:*:*:*:*:wordpress:*:*", "matchCriteriaId": "747EBE83-6865-4045-A87A-386D99CA9D88", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
4,964
CVE-2018-17585
2019-04-15T20:29:00.343
The WP Fastest Cache plugin 0.8.8.5 for WordPress has XSS via the wpfastestcacheoptions wpFastestCachePreload_number or wpFastestCacheLanguage parameter.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://ansawaf.blogspot.com/2019/04/csrf-multiple-stored-xss-in-wp-fastest.html" }, { "source": "[email protected]", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://docs.google.com/document/d/17JSC97ecikWalB_ZTScNipFoud2aFXb5mXEZ7g-KIQI/edit?usp=sharing" }, { "source": "[email protected]", "tags": null, "url": "https://wpvulndb.com/vulnerabilities/9696" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:wpfastestcache:wp_fastest_cache:0.8.8.5:*:*:*:*:wordpress:*:*", "matchCriteriaId": "747EBE83-6865-4045-A87A-386D99CA9D88", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
4,965
CVE-2018-17586
2019-04-15T20:29:00.407
The WP Fastest Cache plugin 0.8.8.5 for WordPress has XSS via the rules[0][content] parameter in a wpfc_save_timeout_pages action.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://ansawaf.blogspot.com/2019/04/csrf-multiple-stored-xss-in-wp-fastest.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "Permissions Required" ], "url": "https://docs.google.com/document/d/17JSC97ecikWalB_ZTScNipFoud2aFXb5mXEZ7g-KIQI/edit?usp=sharing" }, { "source": "[email protected]", "tags": null, "url": "https://wpvulndb.com/vulnerabilities/9696" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:wpfastestcache:wp_fastest_cache:0.8.8.5:*:*:*:*:wordpress:*:*", "matchCriteriaId": "747EBE83-6865-4045-A87A-386D99CA9D88", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
4,966
CVE-2018-4008
2019-04-15T20:29:00.470
An exploitable privilege escalation vulnerability exists in the Shimo VPN 4.1.5.1 helper service in the RunVpncScript command. The command takes a user-supplied script argument and executes it under root context. A user with local access can use this vulnerability to raise their privileges to root. An attacker would need local access to the machine to successfully exploit this bug.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 9.3, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.5, "impactScore": 6, "source": "[email protected]", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0677" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shimovpn:shimo_vpn:4.1.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "424CC817-8A2A-4EEA-B31E-F21625A06967", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
4,967
CVE-2018-4009
2019-04-15T20:29:00.517
An exploitable privilege escalation vulnerability exists in the Shimo VPN helper service due to improper validation of code signing. A user with local access can use this vulnerability to raise their privileges to root. An attacker would need local access to the machine to successfully exploit this bug.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2, "impactScore": 6, "source": "[email protected]", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0678" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shimovpn:shimo_vpn:4.1.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "424CC817-8A2A-4EEA-B31E-F21625A06967", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
4,968
CVE-2018-16966
2019-04-15T21:29:00.233
There is a CSRF vulnerability in the mndpsingh287 File Manager plugin 3.0 for WordPress via the page=wp_file_manager_root public_path parameter.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://ansawaf.blogspot.com/2019/04/file-manager-plugin-wordpress-plugin.html" }, { "source": "[email protected]", "tags": [ "Product", "Third Party Advisory" ], "url": "https://wordpress.org/plugins/wp-file-manager/#developers" }, { "source": "[email protected]", "tags": null, "url": "https://wpvulndb.com/vulnerabilities/9614" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:webdesi9:file_manager:3.0:*:*:*:*:wordpress:*:*", "matchCriteriaId": "75ACE73D-1116-4FA4-A5D5-F3F932794C55", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
4,969
CVE-2018-16967
2019-04-15T21:29:00.310
There is an XSS vulnerability in the mndpsingh287 File Manager plugin 3.0 for WordPress via the page=wp_file_manager_root public_path parameter.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://ansawaf.blogspot.com/2019/04/file-manager-plugin-wordpress-plugin.html" }, { "source": "[email protected]", "tags": [ "Product", "Third Party Advisory" ], "url": "https://wordpress.org/plugins/wp-file-manager/#developers" }, { "source": "[email protected]", "tags": null, "url": "https://wpvulndb.com/vulnerabilities/9614" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:webdesi9:file_manager:3.0:*:*:*:*:wordpress:*:*", "matchCriteriaId": "75ACE73D-1116-4FA4-A5D5-F3F932794C55", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
4,970
CVE-2018-18017
2019-04-15T21:29:00.373
XSS exists in the Tribulant Slideshow Gallery plugin 1.6.8 for WordPress via the wp-admin/admin.php?page=slideshow-galleries&method=save Gallery[id] or Gallery[title] parameter.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://ansawaf.blogspot.com/2019/04/xss-and-sqli-in-slideshow-gallery.html" }, { "source": "[email protected]", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://docs.google.com/document/d/1rwN4hJkD5TJfCa16rsGwzYhzL-ODd2VLkFnPvAIq4Ys/edit?usp=sharing" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tribulant:slideshow_gallery:1.6.8:*:*:*:*:wordpress:*:*", "matchCriteriaId": "C8307A2E-009F-4C76-826A-6FD8A3CE1E4E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
4,971
CVE-2018-18018
2019-04-15T21:29:00.437
SQL Injection exists in the Tribulant Slideshow Gallery plugin 1.6.8 for WordPress via the wp-admin/admin.php?page=slideshow-galleries&method=save Gallery[id] or Gallery[title] parameter.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://ansawaf.blogspot.com/2019/04/xss-and-sqli-in-slideshow-gallery.html" }, { "source": "[email protected]", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://docs.google.com/document/d/1rwN4hJkD5TJfCa16rsGwzYhzL-ODd2VLkFnPvAIq4Ys/edit?usp=sharing" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tribulant:slideshow_gallery:1.6.8:*:*:*:*:wordpress:*:*", "matchCriteriaId": "C8307A2E-009F-4C76-826A-6FD8A3CE1E4E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
4,972
CVE-2018-18019
2019-04-15T21:29:00.500
XSS exists in the Tribulant Slideshow Gallery plugin 1.6.8 for WordPress via the wp-admin/admin.php?page=slideshow-slides&method=save Slide[title], Slide[media_file], or Slide[image_url] parameter.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Not Applicable", "Exploit", "Third Party Advisory" ], "url": "https://ansawaf.blogspot.com/2019/04/xss-and-sqli-in-slideshow-gallery.html" }, { "source": "[email protected]", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://docs.google.com/document/d/1rwN4hJkD5TJfCa16rsGwzYhzL-ODd2VLkFnPvAIq4Ys/edit?usp=sharing" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tribulant:slideshow_gallery:1.6.8:*:*:*:*:wordpress:*:*", "matchCriteriaId": "C8307A2E-009F-4C76-826A-6FD8A3CE1E4E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
4,973
CVE-2019-9845
2019-04-16T18:29:07.827
madskristensen Miniblog.Core through 2019-01-16 allows remote attackers to execute arbitrary ASPX code via an IMG element with a data: URL, because SaveFilesToDisk in Controllers/BlogController.cs writes a decoded base64 string to a file without validating the extension.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/madskristensen/Miniblog.Core/blob/master/src/Controllers/BlogController.cs#L142" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://rastating.github.io/miniblog-remote-code-execution/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:miniblog.core_project:miniblog.core:*:*:*:*:*:*:*:*", "matchCriteriaId": "40BC54C1-3905-4F7A-92F0-69BF6F7D8446", "versionEndExcluding": null, "versionEndIncluding": "2019-01-16", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
4,974
CVE-2018-18489
2019-04-16T19:29:00.253
The ping feature in the Diagnostic functionality on TP-LINK WR840N v2 Firmware 3.16.9 Build 150701 Rel.51516n devices allows remote attackers to cause a denial of service (HTTP service termination) by modifying the packet size to be higher than the UI limit of 1472.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://youtu.be/VGNEYWR9MgY" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:tp-link:wr840n:2:*:*:*:*:*:*:*", "matchCriteriaId": "3B667D86-2B6D-4930-85E9-1631DB87D638", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:tp-link:wr840n_firmware:3.16.9:*:*:*:*:*:*:*", "matchCriteriaId": "01391731-EA92-41C2-BFE8-5BBA29941B78", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
4,975
CVE-2018-19971
2019-04-16T19:29:00.317
JFrog Artifactory Pro 6.5.9 has Incorrect Access Control.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/152137/JFrog-Artifactory-Pro-6.5.9-Signature-Validation.html" }, { "source": "[email protected]", "tags": [ "Mailing List", "Exploit", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2019/Mar/34" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/107518" }, { "source": "[email protected]", "tags": [ "Product", "Third Party Advisory" ], "url": "https://bintray.com/jfrog/artifactory-pro/jfrog-artifactory-pro-zip/6.5.13#release" }, { "source": "[email protected]", "tags": [ "Mailing List", "Exploit", "Third Party Advisory" ], "url": "https://lists.openwall.net/full-disclosure/2019/03/19/3" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jfrog:artifactory:6.5.9:*:*:*:pro:*:*:*", "matchCriteriaId": "B170F746-7913-4097-B300-874C48CB0065", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
4,976
CVE-2019-7155
2019-04-16T22:29:00.733
An issue was discovered in GitLab Community and Enterprise Edition 9.x, 10.x, and 11.x before 11.5.8, 11.6.x before 11.6.6, and 11.7.x before 11.7.1. It has Incorrect Access Control. A user retains their role within a project in a private group after being removed from the group, if their privileges within the project are different from the group.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://about.gitlab.com/2019/01/31/security-release-gitlab-11-dot-7-dot-3-released/" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Vendor Advisory" ], "url": "https://gitlab.com/gitlab-org/gitlab-ce/issues/42726" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "01FF5284-807E-47AB-A400-4A4384DFE735", "versionEndExcluding": "11.5.8", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "9.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "C27A3343-2502-4B4A-9127-BF668B67050F", "versionEndExcluding": "11.5.8", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "9.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "794CA42E-5409-455B-956C-21BC431E0B98", "versionEndExcluding": "11.6.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "35A01A1A-A0F1-4952-B15A-A898FD185B3F", "versionEndExcluding": "11.6.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "3BAE4B6C-8F1F-4C42-ADF9-A9CBD3895C68", "versionEndExcluding": "11.7.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "3A67FE77-4048-41B8-8734-CA62393ED632", "versionEndExcluding": "11.7.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.7.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
4,977
CVE-2017-11427
2019-04-17T14:29:00.247
OneLogin PythonSAML 2.3.0 and earlier may incorrectly utilize the results of XML DOM traversal and canonicalization APIs in such a way that an attacker may be able to manipulate the SAML data without invalidating the cryptographic signature, allowing the attack to potentially bypass authentication to SAML service providers.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.1, "impactScore": 4, "source": "[email protected]", "type": "Secondary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://duo.com/blog/duo-finds-saml-vulnerabilities-affecting-multiple-implementations" }, { "source": "[email protected]", "tags": [ "US Government Resource", "Third Party Advisory" ], "url": "https://www.kb.cert.org/vuls/id/475445" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:onelogin:pythonsaml:*:*:*:*:*:*:*:*", "matchCriteriaId": "3804188A-61A9-4CF7-A57C-D6329D14A3A8", "versionEndExcluding": null, "versionEndIncluding": "2.3.0", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
5,004
CVE-2017-11428
2019-04-17T14:29:00.323
OneLogin Ruby-SAML 1.6.0 and earlier may incorrectly utilize the results of XML DOM traversal and canonicalization APIs in such a way that an attacker may be able to manipulate the SAML data without invalidating the cryptographic signature, allowing the attack to potentially bypass authentication to SAML service providers.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.1, "impactScore": 4, "source": "[email protected]", "type": "Secondary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://duo.com/blog/duo-finds-saml-vulnerabilities-affecting-multiple-implementations" }, { "source": "[email protected]", "tags": [ "US Government Resource", "Third Party Advisory" ], "url": "https://www.kb.cert.org/vuls/id/475445" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:onelogin:ruby-saml:*:*:*:*:*:*:*:*", "matchCriteriaId": "A91764B6-BE43-4720-B876-620FE48D3C71", "versionEndExcluding": null, "versionEndIncluding": "1.6.0", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
5,005
CVE-2017-11429
2019-04-17T14:29:00.387
Clever saml2-js 2.0 and earlier may incorrectly utilize the results of XML DOM traversal and canonicalization APIs in such a way that an attacker may be able to manipulate the SAML data without invalidating the cryptographic signature, allowing the attack to potentially bypass authentication to SAML service providers.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.1, "impactScore": 4, "source": "[email protected]", "type": "Secondary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://duo.com/blog/duo-finds-saml-vulnerabilities-affecting-multiple-implementations" }, { "source": "[email protected]", "tags": [ "US Government Resource", "Third Party Advisory" ], "url": "https://www.kb.cert.org/vuls/id/475445" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:clever:saml2-js:*:*:*:*:*:*:*:*", "matchCriteriaId": "A1B55F7F-28CC-46B5-85C3-1D2A4712EAA1", "versionEndExcluding": null, "versionEndIncluding": "2.0", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
5,006
CVE-2017-11430
2019-04-17T14:29:00.433
OmniAuth OmnitAuth-SAML 1.9.0 and earlier may incorrectly utilize the results of XML DOM traversal and canonicalization APIs in such a way that an attacker may be able to manipulate the SAML data without invalidating the cryptographic signature, allowing the attack to potentially bypass authentication to SAML service providers.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.1, "impactScore": 4, "source": "[email protected]", "type": "Secondary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://duo.com/blog/duo-finds-saml-vulnerabilities-affecting-multiple-implementations" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.kb.cert.org/vuls/id/475445" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:omnitauth-saml_project:omnitauth-saml:*:*:*:*:*:*:*:*", "matchCriteriaId": "C29DD786-B3B3-45D8-B381-68723B035641", "versionEndExcluding": null, "versionEndIncluding": "1.9.0", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
5,007
CVE-2018-13808
2019-04-17T14:29:02.590
A vulnerability has been identified in CP 1604 (All versions), CP 1616 (All versions). An attacker with network access to port 23/tcp could extract internal communication data or cause a Denial-of-Service condition. Successful exploitation requires network access to a vulnerable device. At the time of advisory publication no public exploitation of this vulnerability was known.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.2, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-559174.pdf" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:cp_1604:-:*:*:*:*:*:*:*", "matchCriteriaId": "6148BD0D-5BD1-4182-8202-EBDB56B0D146", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:cp_1604_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6DC92E3A-CA37-4D08-A0EB-71DBB4C5395A", "versionEndExcluding": null, "versionEndIncluding": "2.8", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:cp_1616:-:*:*:*:*:*:*:*", "matchCriteriaId": "1D7CC79A-1446-415F-8BFF-71C82C9256BB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:cp_1616_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4D5FEC73-E96E-4945-8C0B-4A7B5B236ABD", "versionEndExcluding": null, "versionEndIncluding": "2.8", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
5,008
CVE-2018-13809
2019-04-17T14:29:02.840
A vulnerability has been identified in CP 1604 (All versions), CP 1616 (All versions). The integrated web server of the affected CP devices could allow Cross-Site Scripting (XSS) attacks if unsuspecting users are tricked into following a malicious link. User interaction is required for a successful exploitation. At the time of advisory publication no public exploitation of this vulnerability was known.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-559174.pdf" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:cp_1604_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6DC92E3A-CA37-4D08-A0EB-71DBB4C5395A", "versionEndExcluding": null, "versionEndIncluding": "2.8", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:cp_1604:-:*:*:*:*:*:*:*", "matchCriteriaId": "6148BD0D-5BD1-4182-8202-EBDB56B0D146", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:cp_1616_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4D5FEC73-E96E-4945-8C0B-4A7B5B236ABD", "versionEndExcluding": null, "versionEndIncluding": "2.8", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:cp_1616:-:*:*:*:*:*:*:*", "matchCriteriaId": "1D7CC79A-1446-415F-8BFF-71C82C9256BB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
5,009
CVE-2018-13810
2019-04-17T14:29:03.230
A vulnerability has been identified in CP 1604 (All versions), CP 1616 (All versions). The integrated configuration web server of the affected CP devices could allow a Cross-Site Request Forgery (CSRF) attack if an unsuspecting user is tricked into accessing a malicious link. Successful exploitation requires user interaction by a legitimate user. A successful attack could allow an attacker to trigger actions via the web interface that the legitimate user is allowed to perform. At the time of advisory publication no public exploitation of this vulnerability was known.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-559174.pdf" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:cp_1604_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6DC92E3A-CA37-4D08-A0EB-71DBB4C5395A", "versionEndExcluding": null, "versionEndIncluding": "2.8", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:cp_1604:-:*:*:*:*:*:*:*", "matchCriteriaId": "6148BD0D-5BD1-4182-8202-EBDB56B0D146", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:cp_1616:-:*:*:*:*:*:*:*", "matchCriteriaId": "1D7CC79A-1446-415F-8BFF-71C82C9256BB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:cp_1616_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4D5FEC73-E96E-4945-8C0B-4A7B5B236ABD", "versionEndExcluding": null, "versionEndIncluding": "2.8", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
5,010
CVE-2018-16558
2019-04-17T14:29:03.293
A vulnerability has been identified in SIMATIC S7-1500 CPU (All versions >= V2.0 and < V2.5), SIMATIC S7-1500 CPU (All versions <= V1.8.5). Specially crafted network packets sent to port 80/tcp or 443/tcp could allow an unauthenticated remote attacker to cause a Denial-of-Service condition of the device. The security vulnerability could be exploited by an attacker with network access to the affected systems on port 80/tcp or 443/tcp. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise availability of the device. At the time of advisory publication no public exploitation of this security vulnerability was known.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-180635.pdf" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_s7-1500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A5BFA075-2309-4E42-A0DA-5CB4F308D713", "versionEndExcluding": null, "versionEndIncluding": "1.8.5", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:simatic_s7-1500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C1AD7226-DED7-4760-9428-43381006FE42", "versionEndExcluding": "2.5", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "2.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_s7-1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "30DDEA9B-E1BF-4572-8E12-D13C54603E77", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
5,011
CVE-2018-16559
2019-04-17T14:29:03.323
A vulnerability has been identified in SIMATIC S7-1500 CPU (All versions >= V2.0 and < V2.5), SIMATIC S7-1500 CPU (All versions <= V1.8.5). Specially crafted network packets sent to port 80/tcp or 443/tcp could allow an unauthenticated remote attacker to cause a Denial-of-Service condition of the device. The security vulnerability could be exploited by an attacker with network access to the affected systems on port 80/tcp or 443/tcp. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise availability of the device. At the time of advisory publication no public exploitation of this security vulnerability was known.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-180635.pdf" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_s7-1500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A5BFA075-2309-4E42-A0DA-5CB4F308D713", "versionEndExcluding": null, "versionEndIncluding": "1.8.5", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:simatic_s7-1500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C1AD7226-DED7-4760-9428-43381006FE42", "versionEndExcluding": "2.5", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "2.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_s7-1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "30DDEA9B-E1BF-4572-8E12-D13C54603E77", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
5,012
CVE-2018-16561
2019-04-17T14:29:03.370
A vulnerability has been identified in SIMATIC S7-300 CPUs (All versions < V3.X.16). The affected CPUs improperly validate S7 communication packets which could cause a Denial-of-Service condition of the CPU. The CPU will remain in DEFECT mode until manual restart. Successful exploitation requires an attacker to be able to send a specially crafted S7 communication packet to a communication interface of the CPU. This includes Ethernet, PROFIBUS, and Multi Point Interfaces (MPI). No user interaction or privileges are required to exploit the security vulnerability. The vulnerability could allow causing a Denial-of-Service condition of the core functionality of the CPU, compromising the availability of the system. At the time of advisory publication no public exploitation of this security vulnerability was known. Siemens confirms the security vulnerability and provides mitigations to resolve the security issue.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-306710.pdf" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_s7-300_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C096137-C1E3-4D19-87A9-BEB7A081DD1E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_s7-300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EFD4E99-5C66-443F-8B6F-FA01C895DE78", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_s7-300f_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE4251D0-0A74-4A47-9510-A92843D927F7", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_s7-300f:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7A17613-A0E1-4CC9-AC56-6AA2C8418275", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_s7-300fs_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7FD4F0A-D270-4B72-BEAC-5362B0CCFC23", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_s7-300fs:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9CC39A6-BA9F-487C-9504-5658A2AE0188", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_s7-300t_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C311B40-8D03-451B-B5D3-0BB278930743", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_s7-300t:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC45A7F6-19C9-4485-8A4C-8C14819B095E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
5,013
CVE-2019-3708
2019-04-17T14:29:03.463
IsilonSD Management Server 1.1.0 contains a cross-site scripting vulnerability while uploading an OVA file. A remote attacker can trick an admin user to potentially exploit this vulnerability to execute malicious HTML or JavaScript code in the context of the admin user.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 6, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.6, "impactScore": 6, "source": "[email protected]", "type": "Secondary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2019/Apr/16" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:dell:emc_isilonsd_management_server:1.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "C183EA75-7A64-4444-8A6E-880A27BDF9D8", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
5,014
CVE-2019-3709
2019-04-17T14:29:03.543
IsilonSD Management Server 1.1.0 contains a cross-site scripting vulnerability while registering vCenter servers. A remote attacker can trick an admin user to potentially exploit this vulnerability to execute malicious HTML or JavaScript code in the context of the admin user.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 6, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.6, "impactScore": 6, "source": "[email protected]", "type": "Secondary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2019/Apr/16" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:dell:emc_isilonsd_management_server:1.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "C183EA75-7A64-4444-8A6E-880A27BDF9D8", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
5,015
CVE-2019-3798
2019-04-17T14:29:03.590
Cloud Foundry Cloud Controller API Release, versions prior to 1.79.0, contains improper authentication when validating user permissions. A remote authenticated malicious user with the ability to create UAA clients and knowledge of the email of a victim in the foundation may escalate their privileges to that of the victim by creating a client with a name equal to the guid of their victim.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.6, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.5, "impactScore": 5.5, "source": "[email protected]", "type": "Secondary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108095" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://www.cloudfoundry.org/blog/cve-2019-3798" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cloudfoundry:capi-release:*:*:*:*:*:*:*:*", "matchCriteriaId": "04841662-BC9D-430E-A313-86FC3538220E", "versionEndExcluding": "1.79.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
5,016
CVE-2019-3883
2019-04-17T14:29:03.620
In 389-ds-base up to version 1.4.1.2, requests are handled by workers threads. Each sockets will be waited by the worker for at most 'ioblocktimeout' seconds. However this timeout applies only for un-encrypted requests. Connections using SSL/TLS are not taking this timeout into account during reads, and may hang longer.An unauthenticated attacker could repeatedly create hanging LDAP requests to hang all the workers, resulting in a Denial of Service.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "[email protected]", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1896" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3401" }, { "source": "[email protected]", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3883" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00008.html" }, { "source": "[email protected]", "tags": null, "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00026.html" }, { "source": "[email protected]", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://pagure.io/389-ds-base/issue/50329" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://pagure.io/389-ds-base/pull-request/50331" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "3404A8FB-F784-425E-9BAA-8C65E5252A38", "versionEndExcluding": null, "versionEndIncluding": "1.4.1.2", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
5,017
CVE-2019-6568
2019-04-17T14:29:03.683
The webserver of the affected devices contains a vulnerability that may lead to a denial of service condition. An attacker may cause a denial of service situation which leads to a restart of the webserver of the affected device. The security vulnerability could be exploited by an attacker with network access to the affected systems. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise availability of the device.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Secondary" } ] }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-480230.pdf" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-530931.pdf" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:cp1604:-:*:*:*:*:*:*:*", "matchCriteriaId": "6222006F-09D7-49F7-B8C7-4D94298A8F6A", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:cp1604_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E737620D-9D00-4151-B232-7DFB7FD768B3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:cp1616_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "65FE6F54-1457-4EB6-9273-1D93B3B97386", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:cp1616:-:*:*:*:*:*:*:*", "matchCriteriaId": "184365A2-BAD2-4926-ACEE-F71E018D3CE5", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_rf185c_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "69EE2BF6-3846-478F-9AC6-BEF34617F3B5", "versionEndExcluding": "1.1.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_rf185c:-:*:*:*:*:*:*:*", "matchCriteriaId": "82494B5E-80EE-47ED-B87E-CF8C8907B6FE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_cp343-1_advanced_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1E6601B8-E032-4B39-BF65-F25CF047EB99", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_cp343-1_advanced:-:*:*:*:*:*:*:*", "matchCriteriaId": "ACCC0229-E454-4BEF-931A-3CD820500822", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_cp443-1_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2035A020-F41E-4FC7-A290-9923574D4921", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_cp443-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB8636E9-A3DA-4DDC-A3FC-B3EAAD07952E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_cp443-1_advanced_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1AD15638-8B84-4DA2-9DDC-9A1CA3548E91", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_cp443-1_advanced:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFE94F56-71DB-4837-9818-6827C80DE2BC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_et_200_sp_open_controller_cpu_1515sp_pc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D1873751-81F4-4732-B30F-9F2DEECBC110", "versionEndExcluding": "2.1.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_et_200_sp_open_controller_cpu_1515sp_pc:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9A5678E-9EAA-441A-AC77-94F824D64AEE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_et_200_sp_open_controller_cpu_1515sp_pc2_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F36AC571-C958-4CB8-91D9-5417C1812C02", "versionEndExcluding": "2.7", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_et_200_sp_open_controller_cpu_1515sp_pc2:-:*:*:*:*:*:*:*", "matchCriteriaId": "00361A3C-60E9-4365-BB51-09D7792C441D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_hmi_comfort_outdoor_panels_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7299F88D-8885-4871-93E1-CBEFD3156B15", "versionEndExcluding": "15.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:simatic_hmi_comfort_outdoor_panels_firmware:15.1:-:*:*:*:*:*:*", "matchCriteriaId": "F18EA7BD-47D0-4367-8F18-C89239B201E3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_hmi_comfort_outdoor_panels:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4830E0D-0128-4E5B-AB81-2B238471AE4B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_hmi_comfort_panels_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "865FD012-F390-4BB8-B14F-533840B95512", "versionEndExcluding": "15.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:simatic_hmi_comfort_panels_firmware:15.1:-:*:*:*:*:*:*", "matchCriteriaId": "5418D916-49A6-4B79-A653-E2C5221DEBE8", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_hmi_comfort_panels:-:*:*:*:*:*:*:*", "matchCriteriaId": "3BCFE761-35C9-43EF-85BC-E8083B9F75CB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp400f_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A8EC6926-258F-4F5C-88D2-33FE363340DB", "versionEndExcluding": "15.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp400f_firmware:15.1:-:*:*:*:*:*:*", "matchCriteriaId": "97E283EF-A950-40E7-91C7-839203A333A5", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_hmi_ktp_mobile_panels_ktp400f:-:*:*:*:*:*:*:*", "matchCriteriaId": "F106DEE3-4DED-46E4-9661-9D9C7B729BC0", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2D9CF819-E06C-4EAA-85B3-AC40E039D485", "versionEndExcluding": "15.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp700_firmware:15.1:-:*:*:*:*:*:*", "matchCriteriaId": "4AF727E5-7849-4980-8AA5-7469FD52DF86", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_hmi_ktp_mobile_panels_ktp700:-:*:*:*:*:*:*:*", "matchCriteriaId": "D175BC55-2EAA-4D4A-9E05-2FBB228160F1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp700f_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B28FB484-526A-437E-80E3-B62F54F1BEF6", "versionEndExcluding": "15.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp700f_firmware:15.1:-:*:*:*:*:*:*", "matchCriteriaId": "61DFC57F-0359-4B4A-A13C-067B21D3DA7B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_hmi_ktp_mobile_panels_ktp700f:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C39166C-38CA-426F-9702-B9CA5ED6630C", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "66FC2264-7DDD-4BEF-9795-AC6A5A00886B", "versionEndExcluding": "15.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp900_firmware:15.1:-:*:*:*:*:*:*", "matchCriteriaId": "D68363A9-D1D5-4E49-98D1-E5F8C324BC22", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_hmi_ktp_mobile_panels_ktp900:-:*:*:*:*:*:*:*", "matchCriteriaId": "D29338CD-57BD-4734-9204-118EA53D42FB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp900f_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8E4F0084-91A5-4D7E-971B-9DB979849594", "versionEndExcluding": "15.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp900f_firmware:15.1:-:*:*:*:*:*:*", "matchCriteriaId": "36EEF9EB-91EF-4697-A963-7C8F955778EC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_hmi_ktp_mobile_panels_ktp900f:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E7858AB-F89E-4E50-8873-DE8F5F2A07CB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:siemens:simatic_cp443-1_opc_ua:*:*:*:*:*:*:*:*", "matchCriteriaId": "56396833-12BF-4AE5-8D3E-695652A99DBF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:simatic_ipc_diagmonitor:*:*:*:*:*:*:*:*", "matchCriteriaId": "6FD49A39-47D7-473C-9E46-6D9246BC6D04", "versionEndExcluding": "5.1.3", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:simatic_s7-1500_software_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "11C0A94D-5506-4A75-99E1-CA9769AF057C", "versionEndExcluding": "2.7", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:simatic_s7-plcsim_advanced:*:*:*:*:*:*:*:*", "matchCriteriaId": "8B66A2A4-5062-45F8-A615-2DA716650909", "versionEndExcluding": "2.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:simatic_s7-plcsim_advanced:2.0:-:*:*:*:*:*:*", "matchCriteriaId": "AED3A3AF-EF77-4E58-91AD-BBE01E1DA4A6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:simatic_s7-plcsim_advanced:2.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "23039930-E45C-4B0E-883A-E2F9A7502984", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:simatic_wincc_runtime_advanced:*:*:*:*:*:*:*:*", "matchCriteriaId": "06364800-4C54-4BE4-B4AA-0CF29E4E82AA", "versionEndExcluding": "15.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:simatic_wincc_runtime_advanced:15.1:-:*:*:*:*:*:*", "matchCriteriaId": "4FBDFA7B-504A-4F58-967F-15CAFCEB5594", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:simatic_wincc_runtime_advanced:15.1:update1:*:*:*:*:*:*", "matchCriteriaId": "4D184A8F-963A-4730-AED4-1994EEA91702", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:simatic_wincc_runtime_advanced:15.1:update2:*:*:*:*:*:*", "matchCriteriaId": "16DAC92E-141C-4923-96F5-2620F60E763A", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:simatic_wincc_runtime_advanced:15.1:update3:*:*:*:*:*:*", "matchCriteriaId": "B3300D8B-E0A1-4CEF-8BE0-AED3F19E9015", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:sitop_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2662688E-6975-46C7-939B-25FF4790518D", "versionEndExcluding": "1.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_rf600r_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "16CBED3D-892A-4EC0-BE2E-358040C34304", "versionEndExcluding": "3.2.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_rf600r:-:*:*:*:*:*:*:*", "matchCriteriaId": "EFA55275-691D-4269-93E4-C559C89E3FA3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_rf188c_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "25F96DAA-696D-4EB4-97DF-986C7681700B", "versionEndExcluding": "1.1.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_rf188c:-:*:*:*:*:*:*:*", "matchCriteriaId": "E21F9909-8D80-40BE-81E0-6ED7FE140A3A", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_rf186c_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CF8FFD1C-8E33-48E9-A884-B80311F8BA4C", "versionEndExcluding": "1.1.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_rf186c:-:*:*:*:*:*:*:*", "matchCriteriaId": "9B0933EB-82BE-42BB-978B-C9EC2FE1C795", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_rf182c_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0FC4F972-3A3B-421C-8D62-9C5C4D1992CF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_rf182c:-:*:*:*:*:*:*:*", "matchCriteriaId": "7540DAD9-2AAC-46A9-B1C5-BB1AC4FCE710", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_rf181-eip_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AFA94867-4367-4186-8A4B-44C3CBCCEF7F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_rf181-eip:-:*:*:*:*:*:*:*", "matchCriteriaId": "E10A0D57-8805-44DB-95E3-1B240ED5ED09", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_s7-1500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2AE766CD-695B-4A12-8BC5-3743D8E3D73E", "versionEndExcluding": "2.6.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_s7-1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "30DDEA9B-E1BF-4572-8E12-D13C54603E77", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_s7-300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9461CADE-1624-4D1B-8CF2-CF65F75071C0", "versionEndExcluding": "3.3.17", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_s7-300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EFD4E99-5C66-443F-8B6F-FA01C895DE78", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_s7-400_pn_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A2219FE-2C3F-4948-85D6-3C53AC08722B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_s7-400_pn:-:*:*:*:*:*:*:*", "matchCriteriaId": "795D0FF9-1D0B-4C74-BEF3-58EAE74DFA0C", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_s7-400_pn\\/dp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BC917346-94F6-44FD-AC00-AED0CF3CBBD1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_s7-400_pn\\/dp:-:*:*:*:*:*:*:*", "matchCriteriaId": "F60D816D-85A5-4971-AF2D-666AE0B74E9E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_teleservice_adapter_ie_advanced_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C8E76BDE-C7E9-4D6B-B5D9-A456516CD016", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_teleservice_adapter_ie_advanced:-:*:*:*:*:*:*:*", "matchCriteriaId": "71DA3D1A-E435-418F-9A13-945B4BA15FC7", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_teleservice_adapter_ie_basic_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "80D166A8-1EEC-42F4-8EAB-1747247A7A05", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_teleservice_adapter_ie_basic:-:*:*:*:*:*:*:*", "matchCriteriaId": "FFA520B6-5177-43E4-87C0-C215F79FE9B4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_teleservice_adapter_ie_standard_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5C887573-8BE8-42CF-B35A-22F9311AC627", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_teleservice_adapter_ie_standard:-:*:*:*:*:*:*:*", "matchCriteriaId": "3A5A3F7E-D039-430F-89B0-6AB4FD2428D4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_winac_rtx_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "80BDBB38-20D2-48C3-8B58-62C2D8CC00B8", "versionEndExcluding": "2010", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:simatic_winac_rtx_firmware:2010:-:*:*:*:*:*:*", "matchCriteriaId": "EA59D713-F342-4CDA-BDC8-108352D385DA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_winac_rtx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA5ADAB0-3985-4933-8CDD-D1546D8271CC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simocode_pro_v_eip_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8A001968-C7FD-4C11-8439-11532B234CC2", "versionEndExcluding": "1.1.3", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simocode_pro_v_eip:-:*:*:*:*:*:*:*", "matchCriteriaId": "50BDA360-0D33-42DC-ADB9-2F69503C2CD8", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simocode_pro_v_pn_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "15CB26DA-7CA0-4BD6-A219-01F6E8A6F03F", "versionEndExcluding": "2.1.3", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simocode_pro_v_pn:-:*:*:*:*:*:*:*", "matchCriteriaId": "1779AE78-AC90-48BE-8FF2-CC11E7CA3CB4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:sinamics_g130:-:*:*:*:*:*:*:*", "matchCriteriaId": "373DBE44-AC28-4D04-93BB-35CD8C60E899", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:sinamics_g130_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "856768D2-C096-4CA7-B26F-E94B005C0D79", "versionEndExcluding": "5.2", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:sinamics_g150:-:*:*:*:*:*:*:*", "matchCriteriaId": "2296CA65-0E89-4BCB-8003-E7212BF1F585", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:sinamics_g150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C579C2C7-0402-46B2-A770-C3B7F71D1096", "versionEndExcluding": "5.2", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:sinamics_s120_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "03F9CBC3-B2B3-4FA7-963D-A8F3AE6D8EA0", "versionEndExcluding": "5.2", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:sinamics_s120:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5A824BD-935F-4E53-8313-C5544B0489C7", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:sinamics_s150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "126AC93E-A39F-4754-9707-207C9F2F64F4", "versionEndExcluding": "5.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:sinamics_s150_firmware:5.1:-:*:*:*:*:*:*", "matchCriteriaId": "3E8BCCED-BDC6-4785-8705-799836E5024E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:sinamics_s150_firmware:5.1:sp1:*:*:*:*:*:*", "matchCriteriaId": "098262CC-4D3B-4E55-83C3-2816403C553B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:sinamics_s150_firmware:5.1:sp1_hotfix2:*:*:*:*:*:*", "matchCriteriaId": "6092F899-9A89-4FA4-BD80-97511DF7CF8F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:sinamics_s150:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D48682C-A39D-4A09-B904-50FA64A9D2A5", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:sinamics_s210_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B7269713-6505-41DF-B85B-F729E24A3F5B", "versionEndExcluding": "5.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:sinamics_s210_firmware:5.1:-:*:*:*:*:*:*", "matchCriteriaId": "BEBF14B3-65A0-41E9-B99C-D88548F307CD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:sinamics_s210_firmware:5.1:sp1:*:*:*:*:*:*", "matchCriteriaId": "F151297C-3097-483F-98B5-0261BD547421", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:sinamics_s210:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BFA8FB3-12A9-4D2E-BCFD-C66313521C80", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:sitop_psu8600_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6F389808-001E-4650-86B2-00A72D25BCD0", "versionEndExcluding": "1.5", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:sitop_psu8600:-:*:*:*:*:*:*:*", "matchCriteriaId": "55058209-8AE5-42AF-80D4-5A7A44307266", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:sitop_ups1600:-:*:*:*:*:*:*:*", "matchCriteriaId": "6FC1A64E-6A27-4F91-8A13-829E0F7D8E80", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:sitop_ups1600_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BD39CC96-ABE3-4854-A102-36AFE1F6CB14", "versionEndExcluding": "2.3", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:tim_1531_irc:-:*:*:*:*:*:*:*", "matchCriteriaId": "C1D94BEB-BBFB-4258-9835-87DBBB999239", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:tim_1531_irc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B023E75A-B76D-4FD8-9660-1F233092160F", "versionEndExcluding": "2.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_s7-1500f:-:*:*:*:*:*:*:*", "matchCriteriaId": "A255BC06-2776-4111-A525-76B17371B295", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_s7-1500f_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F9C47A4A-BE81-499A-AB36-491661B88693", "versionEndExcluding": "2.6.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_s7-1500s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C1752A2A-0034-4E00-AAC6-FA15345D7A41", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_s7-1500s_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "66A446D2-39ED-4635-AAA0-85D977F600FE", "versionEndExcluding": "2.6.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_s7-1500t:-:*:*:*:*:*:*:*", "matchCriteriaId": "741B2C38-174C-49DF-98D8-F7D6F49D1CE5", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_s7-1500t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5238622A-BCAD-4A06-9920-49BECFDDC2A6", "versionEndExcluding": "2.6.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:sinamics_gh150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6E231DE7-8B8D-41A3-A163-CE8EF50AF9D0", "versionEndExcluding": "4.8", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:sinamics_gh150_firmware:4.8:-:*:*:*:*:*:*", "matchCriteriaId": "6D076504-AFE3-4C51-80E5-C5992CA7D511", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:sinamics_gh150:-:*:*:*:*:*:*:*", "matchCriteriaId": "BF977545-395A-4C34-BB22-A1047B5B6E85", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:sinamics_gl150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3653DA37-DB23-41E0-8CE8-838E384AA40A", "versionEndExcluding": "4.8", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:sinamics_gl150_firmware:4.8:-:*:*:*:*:*:*", "matchCriteriaId": "0F86A334-10F9-4DFB-A421-CBCAFD86C8C2", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:sinamics_gl150:-:*:*:*:*:*:*:*", "matchCriteriaId": "DED7F33B-D475-4232-8683-48554A6729F7", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:sinamics_gm150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0E25804D-D943-4C2A-9C78-AAC61F7BA4FF", "versionEndExcluding": "4.8", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:sinamics_gm150_firmware:4.8:-:*:*:*:*:*:*", "matchCriteriaId": "06B69CD4-3AEC-4014-81DB-33805A44A5D3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:sinamics_gm150:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD76CFB0-B5D7-40DC-8D14-FC9C9BACF3CD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:sinamics_sl150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FD67D30A-8681-41AE-B248-7E50BA1B9FC8", "versionEndExcluding": "4.8", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:sinamics_sl150_firmware:4.8:-:*:*:*:*:*:*", "matchCriteriaId": "FCC0EE8B-1088-46B6-992A-B8E12A7B7DC2", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:sinamics_sl150:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6619B0F-7CDC-40A6-89B2-C6067AF45214", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:sinamics_sm120_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "31393A1B-4DBC-476D-875E-463B4B887E1B", "versionEndExcluding": "4.8", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:sinamics_sm120_firmware:4.8:-:*:*:*:*:*:*", "matchCriteriaId": "0206F9F2-27C7-4D2F-817B-13F8FA31E547", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:sinamics_sm120:-:*:*:*:*:*:*:*", "matchCriteriaId": "444DD77F-DB65-4766-A89D-7A679B4CA1E1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:sinamics_sm150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FC70D596-AA1E-4196-87B0-BECEE6568AA7", "versionEndExcluding": "5.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:sinamics_sm150_firmware:5.1:-:*:*:*:*:*:*", "matchCriteriaId": "1E81CDB5-122F-48D1-B9F1-4C401D46D978", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:sinamics_sm150:-:*:*:*:*:*:*:*", "matchCriteriaId": "2AE231E2-2B2B-407A-BF7A-9EA35F394229", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
5,018
CVE-2019-6570
2019-04-17T14:29:03.730
A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V2.0). Due to insufficient checking of user permissions, an attacker may access URLs that require special authorization. An attacker must have access to a low privileged account in order to exploit the vulnerability.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-436177.pdf" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:siemens:sinema_remote_connect_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "5AB7DB4A-B5E8-4D44-8006-4675EA8CD8B1", "versionEndExcluding": "2.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
5,019
CVE-2019-6575
2019-04-17T14:29:03.760
A vulnerability has been identified in SIMATIC CP 443-1 OPC UA (All versions), SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants) (All versions < V2.7), SIMATIC HMI Comfort Outdoor Panels 7" & 15" (incl. SIPLUS variants) (All versions < V15.1 Upd 4), SIMATIC HMI Comfort Panels 4" - 22" (incl. SIPLUS variants) (All versions < V15.1 Upd 4), SIMATIC HMI KTP Mobile Panels KTP400F, KTP700, KTP700F, KTP900 and KTP900F (All versions < V15.1 Upd 4), SIMATIC IPC DiagMonitor (All versions < V5.1.3), SIMATIC NET PC Software V13 (All versions), SIMATIC NET PC Software V14 (All versions < V14 SP1 Update 14), SIMATIC NET PC Software V15 (All versions), SIMATIC RF188C (All versions < V1.1.0), SIMATIC RF600R family (All versions < V3.2.1), SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants) (All versions >= V2.5 < V2.6.1), SIMATIC S7-1500 Software Controller (All versions between V2.5 (including) and V2.7 (excluding)), SIMATIC WinCC OA (All versions < V3.15 P018), SIMATIC WinCC Runtime Advanced (All versions < V15.1 Upd 4), SINEC NMS (All versions < V1.0 SP1), SINEMA Server (All versions < V14 SP2), SINUMERIK OPC UA Server (All versions < V2.1), TeleControl Server Basic (All versions < V3.1.1). Specially crafted network packets sent to affected devices on port 4840/tcp could allow an unauthenticated remote attacker to cause a denial of service condition of the OPC communication or crash the device. The security vulnerability could be exploited by an attacker with network access to the affected systems. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise availability of the OPC communication.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-307392.pdf" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_cp443-1_opc_ua_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D0780D2-8892-490E-9C38-6D1516EBCA76", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_cp443-1_opc_ua:-:*:*:*:*:*:*:*", "matchCriteriaId": "47272AD2-1D05-419E-A6BE-8836DF69FF82", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_et_200_open_controller_cpu_1515sp_pc2_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DFB5AE88-04E5-467E-85E5-D3C0DDA2B21F", "versionEndExcluding": "2.7", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_et_200_open_controller_cpu_1515sp_pc2:-:*:*:*:*:*:*:*", "matchCriteriaId": "AF0944C4-8FD7-4B00-85B7-6DB430EAA884", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_ipc_diagmonitor_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "91371CD0-EBDF-43C5-A262-A46E1C343716", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_ipc_diagmonitor:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5E06833-4C26-40AC-B6CF-F7D1322462D6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_net_pc_software_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "77022802-113F-42E7-8FBF-C47BB50E8DA7", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_net_pc_software:-:*:*:*:*:*:*:*", "matchCriteriaId": "E7A00F5A-9B28-45FF-8549-290302939DFD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_rf188c_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7F3D41E9-58B3-4251-8710-A8C4A24ABBD3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_rf188c:-:*:*:*:*:*:*:*", "matchCriteriaId": "E21F9909-8D80-40BE-81E0-6ED7FE140A3A", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_rf600r_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9523EC09-36C9-41E1-A485-C75819A2DB72", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_rf600r:-:*:*:*:*:*:*:*", "matchCriteriaId": "EFA55275-691D-4269-93E4-C559C89E3FA3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_s7-1500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "065D2218-EA10-410E-A49A-C9A259469421", "versionEndExcluding": null, "versionEndIncluding": "2.5", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_s7-1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "30DDEA9B-E1BF-4572-8E12-D13C54603E77", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:siemens:opc_unified_architecture:*:*:*:*:*:*:*:*", "matchCriteriaId": "6230C5B0-2F36-4C94-BA28-D36170952423", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:simatic_s7-1500_software_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "054D17CD-74AF-473E-A3BC-7B69DFB1C04B", "versionEndExcluding": null, "versionEndIncluding": "2.5", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:simatic_wincc_oa:*:*:*:*:*:*:*:*", "matchCriteriaId": "1B74D88E-E8D7-4AA9-8B54-CC833E26CEB4", "versionEndExcluding": "3.15-p018", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:simatic_wincc_runtime_advanced:*:*:*:*:*:*:*:*", "matchCriteriaId": "79EE15DC-74D3-4551-AAD0-EA0CB600DA76", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:simatic_wincc_runtime_comfort:*:*:*:*:*:*:*:*", "matchCriteriaId": "C9AE946B-D532-4CEB-B109-C8B951B61E49", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:simatic_wincc_runtime_hsp_comfort:*:*:*:*:*:*:*:*", "matchCriteriaId": "49D722B2-948B-4F11-AD36-E1378BB40403", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:simatic_wincc_runtime_mobile:*:*:*:*:*:*:*:*", "matchCriteriaId": "455411C4-037C-47BF-9BD6-AC7F9C2D30F1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:sinec-nms:*:*:*:*:*:*:*:*", "matchCriteriaId": "8ED63145-9082-4346-871B-DF0A6F91E7F0", "versionEndExcluding": "1.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:sinec-nms:1.0:-:*:*:*:*:*:*", "matchCriteriaId": "1F6F05DC-0FBA-4D25-A2E6-06D873B3DFAA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:sinema_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "C55DA617-6333-40DA-AB7D-EE49A453E143", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:sinumerik_opc_ua_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "5E31B88B-E743-4DFD-996B-154F7F48C510", "versionEndExcluding": "2.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:telecontrol_server_basic:*:*:*:*:*:*:*:*", "matchCriteriaId": "D2ECBEF2-9B1A-49F8-9850-0AF09BF71ED7", "versionEndExcluding": "3.1.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_s7-1500f_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "58CCDA0F-F657-4AF8-BE53-A3993C0280B3", "versionEndExcluding": null, "versionEndIncluding": "2.5", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_s7-1500f:-:*:*:*:*:*:*:*", "matchCriteriaId": "A255BC06-2776-4111-A525-76B17371B295", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_s7-1500s_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F3F162D0-998E-4EC9-BA59-D9B47B07EF69", "versionEndExcluding": null, "versionEndIncluding": "2.5", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_s7-1500s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C1752A2A-0034-4E00-AAC6-FA15345D7A41", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_s7-1500t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C47ADAD6-2DDE-49EF-864B-CC9448399E7B", "versionEndExcluding": null, "versionEndIncluding": "2.5", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_s7-1500t:-:*:*:*:*:*:*:*", "matchCriteriaId": "741B2C38-174C-49DF-98D8-F7D6F49D1CE5", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_hmi_comfort_outdoor_panels_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7299F88D-8885-4871-93E1-CBEFD3156B15", "versionEndExcluding": "15.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:simatic_hmi_comfort_outdoor_panels_firmware:15.1:-:*:*:*:*:*:*", "matchCriteriaId": "F18EA7BD-47D0-4367-8F18-C89239B201E3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:simatic_hmi_comfort_outdoor_panels_firmware:15.1:upd_1:*:*:*:*:*:*", "matchCriteriaId": "DE71784C-012F-40EC-82E2-3BE8589F00DC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:simatic_hmi_comfort_outdoor_panels_firmware:15.1:upd_2:*:*:*:*:*:*", "matchCriteriaId": "C5A35FDE-C76F-430E-BD15-373F9F30FED5", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:simatic_hmi_comfort_outdoor_panels_firmware:15.1:upd_3:*:*:*:*:*:*", "matchCriteriaId": "37A6344F-CB58-4CFA-A971-395BFB3FF02B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_hmi_comfort_outdoor_panels:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4830E0D-0128-4E5B-AB81-2B238471AE4B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp400f_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A8EC6926-258F-4F5C-88D2-33FE363340DB", "versionEndExcluding": "15.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp400f_firmware:15.1:-:*:*:*:*:*:*", "matchCriteriaId": "97E283EF-A950-40E7-91C7-839203A333A5", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp400f_firmware:15.1:upd_1:*:*:*:*:*:*", "matchCriteriaId": "E949961E-320A-4E25-A0CA-5EBC7DA0AD9D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp400f_firmware:15.1:upd_2:*:*:*:*:*:*", "matchCriteriaId": "A390DCB7-4511-4931-A34B-BF6A9B84370D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp400f_firmware:15.1:upd_3:*:*:*:*:*:*", "matchCriteriaId": "FF5136A8-130C-4121-A250-B4DE5883239E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_hmi_ktp_mobile_panels_ktp400f:-:*:*:*:*:*:*:*", "matchCriteriaId": "F106DEE3-4DED-46E4-9661-9D9C7B729BC0", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "66FC2264-7DDD-4BEF-9795-AC6A5A00886B", "versionEndExcluding": "15.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp900_firmware:15.1:-:*:*:*:*:*:*", "matchCriteriaId": "D68363A9-D1D5-4E49-98D1-E5F8C324BC22", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp900_firmware:15.1:upd_1:*:*:*:*:*:*", "matchCriteriaId": "862B1996-202B-42DF-A7DA-D01CD43C4AB3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp900_firmware:15.1:upd_2:*:*:*:*:*:*", "matchCriteriaId": "7AFD3E4C-7125-4FB5-991F-76A31AD61BD9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp900_firmware:15.1:upd_3:*:*:*:*:*:*", "matchCriteriaId": "71172F82-C9B6-4DEC-ADCC-F455E72936CA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_hmi_ktp_mobile_panels_ktp900:-:*:*:*:*:*:*:*", "matchCriteriaId": "D29338CD-57BD-4734-9204-118EA53D42FB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp700f_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B28FB484-526A-437E-80E3-B62F54F1BEF6", "versionEndExcluding": "15.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp700f_firmware:15.1:-:*:*:*:*:*:*", "matchCriteriaId": "61DFC57F-0359-4B4A-A13C-067B21D3DA7B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp700f_firmware:15.1:upd_1:*:*:*:*:*:*", "matchCriteriaId": "A8CA985F-3678-46F4-BE2E-BDBCCD1BC0FE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp700f_firmware:15.1:upd_2:*:*:*:*:*:*", "matchCriteriaId": "1A28CC05-0CEA-4221-83CE-4029726F60E0", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp700f_firmware:15.1:upd_3:*:*:*:*:*:*", "matchCriteriaId": "5D612CB7-45A0-44AC-BB96-12AFE2B14CE8", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_hmi_ktp_mobile_panels_ktp700f:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C39166C-38CA-426F-9702-B9CA5ED6630C", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2D9CF819-E06C-4EAA-85B3-AC40E039D485", "versionEndExcluding": "15.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp700_firmware:15.1:-:*:*:*:*:*:*", "matchCriteriaId": "4AF727E5-7849-4980-8AA5-7469FD52DF86", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp700_firmware:15.1:upd_1:*:*:*:*:*:*", "matchCriteriaId": "7B0FAB4F-7D95-4FC0-AF59-CCEDC6E22DC3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp700_firmware:15.1:upd_2:*:*:*:*:*:*", "matchCriteriaId": "5C925AE3-7262-4DDD-803D-D871A66CD2B2", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp700_firmware:15.1:upd_3:*:*:*:*:*:*", "matchCriteriaId": "E64DEED6-7E6F-4E79-BA4D-2B2E43B2B97D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_hmi_ktp_mobile_panels_ktp700:-:*:*:*:*:*:*:*", "matchCriteriaId": "D175BC55-2EAA-4D4A-9E05-2FBB228160F1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp900f_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8E4F0084-91A5-4D7E-971B-9DB979849594", "versionEndExcluding": "15.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp900f_firmware:15.1:-:*:*:*:*:*:*", "matchCriteriaId": "36EEF9EB-91EF-4697-A963-7C8F955778EC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp900f_firmware:15.1:upd_1:*:*:*:*:*:*", "matchCriteriaId": "9429BA23-CB76-4574-B7F8-530882CF704A", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp900f_firmware:15.1:upd_2:*:*:*:*:*:*", "matchCriteriaId": "3794C871-098D-428F-89EA-ADDEFD4E4A86", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp900f_firmware:15.1:upd_3:*:*:*:*:*:*", "matchCriteriaId": "386F501D-5C7D-4336-A39D-31B12C5BCB56", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_hmi_ktp_mobile_panels_ktp900f:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E7858AB-F89E-4E50-8873-DE8F5F2A07CB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
5,020
CVE-2019-6579
2019-04-17T14:29:03.793
A vulnerability has been identified in Spectrum Power 4 (with Web Office Portal). An attacker with network access to the web server on port 80/TCP or 443/TCP could execute system commands with administrative privileges. The security vulnerability could be exploited by an unauthenticated attacker with network access to the affected service. No user interaction is required to exploit this security vulnerability. Successful exploitation of the security vulnerability compromises confidentiality, integrity or availability of the targeted system. At the time of advisory publication no public exploitation of this security vulnerability was known.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/107830" }, { "source": "[email protected]", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-324467.pdf" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:siemens:spectrum_power_4:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D40B786-1DB0-444A-86F5-C4C8785E1DE7", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
5,021
CVE-2019-9494
2019-04-17T14:29:03.840
The implementations of SAE in hostapd and wpa_supplicant are vulnerable to side channel attacks as a result of observable timing differences and cache access patterns. An attacker may be able to gain leaked information from a side channel attack that can be used for full password recovery. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.7 are affected.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/152914/FreeBSD-Security-Advisory-FreeBSD-SA-19-03.wpa.html" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/56OBBOJJSKRTDGEXZOVFSTP4HDSDBLAE/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVMJOFEYBGXZLFF5IOLW67SSOPKFEJP3/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TDOZGR3T7FVO5JSZWK2QPR7AOFIEJTIZ/" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/May/40" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.asc" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://w1.fi/security/2019-1/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.synology.com/security/advisory/Synology_SA_19_16" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:w1.fi:hostapd:*:*:*:*:*:*:*:*", "matchCriteriaId": "5133129D-DA6B-485D-9FE7-33C994FBAF05", "versionEndExcluding": null, "versionEndIncluding": "2.7", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:w1.fi:wpa_supplicant:*:*:*:*:*:*:*:*", "matchCriteriaId": "46294B0E-0043-487D-AD8F-931DC05F0E78", "versionEndExcluding": null, "versionEndIncluding": "2.7", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*", "matchCriteriaId": "DC1BD7B7-6D88-42B8-878E-F1318CA5FCAF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*", "matchCriteriaId": "D100F7CE-FC64-4CC6-852A-6136D72DA419", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "matchCriteriaId": "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opensuse:backports_sle:15.0:-:*:*:*:*:*:*", "matchCriteriaId": "D83DA865-E4A6-4FBF-AA1B-A969EBA6B2AD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "40513095-7E6E-46B3-B604-C926F1BA3568", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:synology:radius_server:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "2C6E6871-7BB3-43BB-9A31-0B44B46C8D97", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "041AF55B-1899-4C8D-8236-215027609F79", "versionEndExcluding": "1.2.3-8087", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:-:*:*:*:*:*:*", "matchCriteriaId": "3ACD1D8D-B3BC-4E99-B846-90A4071DB87B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p2:*:*:*:*:*:*", "matchCriteriaId": "699FE432-8DF0-49F1-A98B-0E19CE01E5CE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p3:*:*:*:*:*:*", "matchCriteriaId": "20B06752-39EE-4600-AC1F-69FB9C88E2A8", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p4:*:*:*:*:*:*", "matchCriteriaId": "22365F7C-2B00-4B61-84E8-EFBA3B8CFDC0", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p5:*:*:*:*:*:*", "matchCriteriaId": "E86CD544-86C4-4D9D-9CE5-087027509EDA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p6:*:*:*:*:*:*", "matchCriteriaId": "64E47AE7-BB45-428E-90E9-38BFDFF23650", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p7:*:*:*:*:*:*", "matchCriteriaId": "586B9FA3-65A2-41EB-A848-E4A75565F0CA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p8:*:*:*:*:*:*", "matchCriteriaId": "1164B48E-2F28-43C5-9B7B-546EAE12E27D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p9:*:*:*:*:*:*", "matchCriteriaId": "F0B15B89-3AD2-4E03-9F47-DA934702187B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:rc3:*:*:*:*:*:*", "matchCriteriaId": "878DF67E-420A-4229-BEA8-DB9F7161ED9A", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:12.0:-:*:*:*:*:*:*", "matchCriteriaId": "826B53C2-517F-4FC6-92E8-E7FCB24F91B4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:12.0:p1:*:*:*:*:*:*", "matchCriteriaId": "93F10A46-AEF2-4FDD-92D6-0CF07B70F986", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:12.0:p2:*:*:*:*:*:*", "matchCriteriaId": "E1AD57A9-F53A-4E40-966E-F2F50852C5E4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:12.0:p3:*:*:*:*:*:*", "matchCriteriaId": "C4029113-130F-4A33-A8A0-BC3E74000378", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
5,022
CVE-2019-9495
2019-04-17T14:29:03.887
The implementations of EAP-PWD in hostapd and wpa_supplicant are vulnerable to side-channel attacks as a result of cache access patterns. All versions of hostapd and wpa_supplicant with EAP-PWD support are vulnerable. The ability to install and execute applications is necessary for a successful attack. Memory access patterns are visible in a shared cache. Weak passwords may be cracked. Versions of hostapd/wpa_supplicant 2.7 and newer, are not vulnerable to the timing attack described in CVE-2019-9494. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 1.4, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/152914/FreeBSD-Security-Advisory-FreeBSD-SA-19-03.wpa.html" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00030.html" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/56OBBOJJSKRTDGEXZOVFSTP4HDSDBLAE/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVMJOFEYBGXZLFF5IOLW67SSOPKFEJP3/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TDOZGR3T7FVO5JSZWK2QPR7AOFIEJTIZ/" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/May/40" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.asc" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://w1.fi/security/2019-2/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.synology.com/security/advisory/Synology_SA_19_16" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:w1.fi:hostapd:*:*:*:*:*:*:*:*", "matchCriteriaId": "5133129D-DA6B-485D-9FE7-33C994FBAF05", "versionEndExcluding": null, "versionEndIncluding": "2.7", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:w1.fi:wpa_supplicant:*:*:*:*:*:*:*:*", "matchCriteriaId": "46294B0E-0043-487D-AD8F-931DC05F0E78", "versionEndExcluding": null, "versionEndIncluding": "2.7", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*", "matchCriteriaId": "DC1BD7B7-6D88-42B8-878E-F1318CA5FCAF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*", "matchCriteriaId": "D100F7CE-FC64-4CC6-852A-6136D72DA419", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "matchCriteriaId": "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opensuse:backports_sle:15.0:-:*:*:*:*:*:*", "matchCriteriaId": "D83DA865-E4A6-4FBF-AA1B-A969EBA6B2AD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "40513095-7E6E-46B3-B604-C926F1BA3568", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:synology:radius_server:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "2C6E6871-7BB3-43BB-9A31-0B44B46C8D97", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "BF272B20-75B8-4D3D-A09A-610A3F748A45", "versionEndExcluding": "1.2.3-8017", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:-:*:*:*:*:*:*", "matchCriteriaId": "3ACD1D8D-B3BC-4E99-B846-90A4071DB87B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p2:*:*:*:*:*:*", "matchCriteriaId": "699FE432-8DF0-49F1-A98B-0E19CE01E5CE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p3:*:*:*:*:*:*", "matchCriteriaId": "20B06752-39EE-4600-AC1F-69FB9C88E2A8", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p4:*:*:*:*:*:*", "matchCriteriaId": "22365F7C-2B00-4B61-84E8-EFBA3B8CFDC0", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p5:*:*:*:*:*:*", "matchCriteriaId": "E86CD544-86C4-4D9D-9CE5-087027509EDA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p6:*:*:*:*:*:*", "matchCriteriaId": "64E47AE7-BB45-428E-90E9-38BFDFF23650", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p7:*:*:*:*:*:*", "matchCriteriaId": "586B9FA3-65A2-41EB-A848-E4A75565F0CA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p8:*:*:*:*:*:*", "matchCriteriaId": "1164B48E-2F28-43C5-9B7B-546EAE12E27D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p9:*:*:*:*:*:*", "matchCriteriaId": "F0B15B89-3AD2-4E03-9F47-DA934702187B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:rc3:*:*:*:*:*:*", "matchCriteriaId": "878DF67E-420A-4229-BEA8-DB9F7161ED9A", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:12.0:-:*:*:*:*:*:*", "matchCriteriaId": "826B53C2-517F-4FC6-92E8-E7FCB24F91B4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:12.0:p1:*:*:*:*:*:*", "matchCriteriaId": "93F10A46-AEF2-4FDD-92D6-0CF07B70F986", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:12.0:p2:*:*:*:*:*:*", "matchCriteriaId": "E1AD57A9-F53A-4E40-966E-F2F50852C5E4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:12.0:p3:*:*:*:*:*:*", "matchCriteriaId": "C4029113-130F-4A33-A8A0-BC3E74000378", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
5,023
CVE-2019-9496
2019-04-17T14:29:03.917
An invalid authentication sequence could result in the hostapd process terminating due to missing state validation steps when processing the SAE confirm message when in hostapd/AP mode. All version of hostapd with SAE support are vulnerable. An attacker may force the hostapd process to terminate, performing a denial of service attack. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.7 are affected.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": null, "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.html" }, { "source": "[email protected]", "tags": null, "url": "http://packetstormsecurity.com/files/152914/FreeBSD-Security-Advisory-FreeBSD-SA-19-03.wpa.html" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/56OBBOJJSKRTDGEXZOVFSTP4HDSDBLAE/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVMJOFEYBGXZLFF5IOLW67SSOPKFEJP3/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TDOZGR3T7FVO5JSZWK2QPR7AOFIEJTIZ/" }, { "source": "[email protected]", "tags": null, "url": "https://seclists.org/bugtraq/2019/May/40" }, { "source": "[email protected]", "tags": null, "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.asc" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://w1.fi/security/2019-3/" }, { "source": "[email protected]", "tags": null, "url": "https://www.synology.com/security/advisory/Synology_SA_19_16" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:w1.fi:hostapd:*:*:*:*:*:*:*:*", "matchCriteriaId": "5133129D-DA6B-485D-9FE7-33C994FBAF05", "versionEndExcluding": null, "versionEndIncluding": "2.7", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:w1.fi:wpa_supplicant:*:*:*:*:*:*:*:*", "matchCriteriaId": "46294B0E-0043-487D-AD8F-931DC05F0E78", "versionEndExcluding": null, "versionEndIncluding": "2.7", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*", "matchCriteriaId": "DC1BD7B7-6D88-42B8-878E-F1318CA5FCAF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*", "matchCriteriaId": "D100F7CE-FC64-4CC6-852A-6136D72DA419", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "matchCriteriaId": "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
5,024
CVE-2019-9497
2019-04-17T14:29:03.963
The implementations of EAP-PWD in hostapd EAP Server and wpa_supplicant EAP Peer do not validate the scalar and element values in EAP-pwd-Commit. This vulnerability may allow an attacker to complete EAP-PWD authentication without knowing the password. However, unless the crypto library does not implement additional checks for the EC point, the attacker will not be able to derive the session key or complete the key exchange. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.4 are affected. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": null, "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.html" }, { "source": "[email protected]", "tags": null, "url": "http://packetstormsecurity.com/files/152914/FreeBSD-Security-Advisory-FreeBSD-SA-19-03.wpa.html" }, { "source": "[email protected]", "tags": null, "url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00030.html" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/56OBBOJJSKRTDGEXZOVFSTP4HDSDBLAE/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVMJOFEYBGXZLFF5IOLW67SSOPKFEJP3/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TDOZGR3T7FVO5JSZWK2QPR7AOFIEJTIZ/" }, { "source": "[email protected]", "tags": null, "url": "https://seclists.org/bugtraq/2019/May/40" }, { "source": "[email protected]", "tags": null, "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.asc" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://w1.fi/security/2019-4/" }, { "source": "[email protected]", "tags": null, "url": "https://www.synology.com/security/advisory/Synology_SA_19_16" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:w1.fi:hostapd:*:*:*:*:*:*:*:*", "matchCriteriaId": "552340BD-4450-4767-BDB3-44FF526BD4ED", "versionEndExcluding": null, "versionEndIncluding": "2.4", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:w1.fi:hostapd:*:*:*:*:*:*:*:*", "matchCriteriaId": "2A9FD3E6-61E9-4F50-8077-DDC07F2CC46D", "versionEndExcluding": null, "versionEndIncluding": "2.7", "versionStartExcluding": null, "versionStartIncluding": "2.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:w1.fi:wpa_supplicant:*:*:*:*:*:*:*:*", "matchCriteriaId": "068DF041-070A-4483-98A7-3FA2E245344F", "versionEndExcluding": null, "versionEndIncluding": "2.4", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:w1.fi:wpa_supplicant:*:*:*:*:*:*:*:*", "matchCriteriaId": "922FB3CB-715B-425D-A5DA-E6A50E6D174F", "versionEndExcluding": null, "versionEndIncluding": "2.7", "versionStartExcluding": null, "versionStartIncluding": "2.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*", "matchCriteriaId": "DC1BD7B7-6D88-42B8-878E-F1318CA5FCAF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*", "matchCriteriaId": "D100F7CE-FC64-4CC6-852A-6136D72DA419", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "matchCriteriaId": "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
5,025
CVE-2019-9498
2019-04-17T14:29:04.010
The implementations of EAP-PWD in hostapd EAP Server, when built against a crypto library missing explicit validation on imported elements, do not validate the scalar and element values in EAP-pwd-Commit. An attacker may be able to use invalid scalar/element values to complete authentication, gaining session key and network access without needing or learning the password. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.4 are affected. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.html" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00030.html" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/56OBBOJJSKRTDGEXZOVFSTP4HDSDBLAE/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVMJOFEYBGXZLFF5IOLW67SSOPKFEJP3/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TDOZGR3T7FVO5JSZWK2QPR7AOFIEJTIZ/" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/May/40" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.asc" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://w1.fi/security/2019-4/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.synology.com/security/advisory/Synology_SA_19_16" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:w1.fi:hostapd:*:*:*:*:*:*:*:*", "matchCriteriaId": "552340BD-4450-4767-BDB3-44FF526BD4ED", "versionEndExcluding": null, "versionEndIncluding": "2.4", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:w1.fi:hostapd:*:*:*:*:*:*:*:*", "matchCriteriaId": "2A9FD3E6-61E9-4F50-8077-DDC07F2CC46D", "versionEndExcluding": null, "versionEndIncluding": "2.7", "versionStartExcluding": null, "versionStartIncluding": "2.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:w1.fi:wpa_supplicant:*:*:*:*:*:*:*:*", "matchCriteriaId": "068DF041-070A-4483-98A7-3FA2E245344F", "versionEndExcluding": null, "versionEndIncluding": "2.4", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:w1.fi:wpa_supplicant:*:*:*:*:*:*:*:*", "matchCriteriaId": "922FB3CB-715B-425D-A5DA-E6A50E6D174F", "versionEndExcluding": null, "versionEndIncluding": "2.7", "versionStartExcluding": null, "versionStartIncluding": "2.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*", "matchCriteriaId": "DC1BD7B7-6D88-42B8-878E-F1318CA5FCAF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*", "matchCriteriaId": "D100F7CE-FC64-4CC6-852A-6136D72DA419", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "matchCriteriaId": "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opensuse:backports_sle:15.0:-:*:*:*:*:*:*", "matchCriteriaId": "D83DA865-E4A6-4FBF-AA1B-A969EBA6B2AD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "40513095-7E6E-46B3-B604-C926F1BA3568", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:synology:radius_server:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "2C6E6871-7BB3-43BB-9A31-0B44B46C8D97", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:synology:router_manager:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "85F6D2BF-23EA-4D44-8126-64EA85184D38", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*", "matchCriteriaId": "A89C04C1-3DAF-4490-9045-7E18323B04E4", "versionEndExcluding": null, "versionEndIncluding": "11.1", "versionStartExcluding": null, "versionStartIncluding": "11.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:-:*:*:*:*:*:*", "matchCriteriaId": "3ACD1D8D-B3BC-4E99-B846-90A4071DB87B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p13:*:*:*:*:*:*", "matchCriteriaId": "34134EDA-127A-48E2-B630-94DEF14666A9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p2:*:*:*:*:*:*", "matchCriteriaId": "699FE432-8DF0-49F1-A98B-0E19CE01E5CE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p3:*:*:*:*:*:*", "matchCriteriaId": "20B06752-39EE-4600-AC1F-69FB9C88E2A8", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p4:*:*:*:*:*:*", "matchCriteriaId": "22365F7C-2B00-4B61-84E8-EFBA3B8CFDC0", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p5:*:*:*:*:*:*", "matchCriteriaId": "E86CD544-86C4-4D9D-9CE5-087027509EDA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p6:*:*:*:*:*:*", "matchCriteriaId": "64E47AE7-BB45-428E-90E9-38BFDFF23650", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p7:*:*:*:*:*:*", "matchCriteriaId": "586B9FA3-65A2-41EB-A848-E4A75565F0CA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p8:*:*:*:*:*:*", "matchCriteriaId": "1164B48E-2F28-43C5-9B7B-546EAE12E27D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p9:*:*:*:*:*:*", "matchCriteriaId": "F0B15B89-3AD2-4E03-9F47-DA934702187B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:12.0:-:*:*:*:*:*:*", "matchCriteriaId": "826B53C2-517F-4FC6-92E8-E7FCB24F91B4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:12.0:p1:*:*:*:*:*:*", "matchCriteriaId": "93F10A46-AEF2-4FDD-92D6-0CF07B70F986", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:12.0:p2:*:*:*:*:*:*", "matchCriteriaId": "E1AD57A9-F53A-4E40-966E-F2F50852C5E4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:12.0:p3:*:*:*:*:*:*", "matchCriteriaId": "C4029113-130F-4A33-A8A0-BC3E74000378", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
5,026
CVE-2019-9499
2019-04-17T14:29:04.057
The implementations of EAP-PWD in wpa_supplicant EAP Peer, when built against a crypto library missing explicit validation on imported elements, do not validate the scalar and element values in EAP-pwd-Commit. An attacker may complete authentication, session key and control of the data connection with a client. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.4 are affected. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.html" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00030.html" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/56OBBOJJSKRTDGEXZOVFSTP4HDSDBLAE/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVMJOFEYBGXZLFF5IOLW67SSOPKFEJP3/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TDOZGR3T7FVO5JSZWK2QPR7AOFIEJTIZ/" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/May/40" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.asc" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://w1.fi/security/2019-4/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.synology.com/security/advisory/Synology_SA_19_16" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:w1.fi:hostapd:*:*:*:*:*:*:*:*", "matchCriteriaId": "552340BD-4450-4767-BDB3-44FF526BD4ED", "versionEndExcluding": null, "versionEndIncluding": "2.4", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:w1.fi:hostapd:*:*:*:*:*:*:*:*", "matchCriteriaId": "2A9FD3E6-61E9-4F50-8077-DDC07F2CC46D", "versionEndExcluding": null, "versionEndIncluding": "2.7", "versionStartExcluding": null, "versionStartIncluding": "2.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:w1.fi:wpa_supplicant:*:*:*:*:*:*:*:*", "matchCriteriaId": "068DF041-070A-4483-98A7-3FA2E245344F", "versionEndExcluding": null, "versionEndIncluding": "2.4", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:w1.fi:wpa_supplicant:*:*:*:*:*:*:*:*", "matchCriteriaId": "922FB3CB-715B-425D-A5DA-E6A50E6D174F", "versionEndExcluding": null, "versionEndIncluding": "2.7", "versionStartExcluding": null, "versionStartIncluding": "2.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*", "matchCriteriaId": "DC1BD7B7-6D88-42B8-878E-F1318CA5FCAF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*", "matchCriteriaId": "D100F7CE-FC64-4CC6-852A-6136D72DA419", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "matchCriteriaId": "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opensuse:backports_sle:15.0:-:*:*:*:*:*:*", "matchCriteriaId": "D83DA865-E4A6-4FBF-AA1B-A969EBA6B2AD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "40513095-7E6E-46B3-B604-C926F1BA3568", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:synology:radius_server:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "2C6E6871-7BB3-43BB-9A31-0B44B46C8D97", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:synology:router_manager:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "85F6D2BF-23EA-4D44-8126-64EA85184D38", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*", "matchCriteriaId": "A89C04C1-3DAF-4490-9045-7E18323B04E4", "versionEndExcluding": null, "versionEndIncluding": "11.1", "versionStartExcluding": null, "versionStartIncluding": "11.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:-:*:*:*:*:*:*", "matchCriteriaId": "3ACD1D8D-B3BC-4E99-B846-90A4071DB87B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p13:*:*:*:*:*:*", "matchCriteriaId": "34134EDA-127A-48E2-B630-94DEF14666A9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p2:*:*:*:*:*:*", "matchCriteriaId": "699FE432-8DF0-49F1-A98B-0E19CE01E5CE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p3:*:*:*:*:*:*", "matchCriteriaId": "20B06752-39EE-4600-AC1F-69FB9C88E2A8", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p4:*:*:*:*:*:*", "matchCriteriaId": "22365F7C-2B00-4B61-84E8-EFBA3B8CFDC0", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p5:*:*:*:*:*:*", "matchCriteriaId": "E86CD544-86C4-4D9D-9CE5-087027509EDA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p6:*:*:*:*:*:*", "matchCriteriaId": "64E47AE7-BB45-428E-90E9-38BFDFF23650", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p7:*:*:*:*:*:*", "matchCriteriaId": "586B9FA3-65A2-41EB-A848-E4A75565F0CA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p8:*:*:*:*:*:*", "matchCriteriaId": "1164B48E-2F28-43C5-9B7B-546EAE12E27D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p9:*:*:*:*:*:*", "matchCriteriaId": "F0B15B89-3AD2-4E03-9F47-DA934702187B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:12.0:-:*:*:*:*:*:*", "matchCriteriaId": "826B53C2-517F-4FC6-92E8-E7FCB24F91B4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:12.0:p1:*:*:*:*:*:*", "matchCriteriaId": "93F10A46-AEF2-4FDD-92D6-0CF07B70F986", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:12.0:p2:*:*:*:*:*:*", "matchCriteriaId": "E1AD57A9-F53A-4E40-966E-F2F50852C5E4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:12.0:p3:*:*:*:*:*:*", "matchCriteriaId": "C4029113-130F-4A33-A8A0-BC3E74000378", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
5,027
CVE-2018-10959
2019-04-17T15:29:00.377
Avecto Defendpoint 4 prior to 4.4 SR6 and 5 prior to 5.1 SR1 has an Untrusted Search Path vulnerability, exploitable by modifying environment variables to trigger automatic elevation of an attacker's process launch.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": null, "url": "https://hackandpwn.com/assets/2019-04-17-cve-2018-10959/Defendpoint_Windows_Client_Release_Notes_4.4.267.0_SR6.pdf" }, { "source": "[email protected]", "tags": null, "url": "https://hackandpwn.com/assets/2019-04-17-cve-2018-10959/Defendpoint_Windows_Client_Release_Notes_5.1.149.0_SR1.pdf" }, { "source": "[email protected]", "tags": null, "url": "https://hackandpwn.com/cve-2018-10959/" }, { "source": "[email protected]", "tags": null, "url": "https://www.beyondtrust.com/docs/release-notes/privilege-management/windows-and-mac/windows/pm-windows-4-4-sr6.pdf" }, { "source": "[email protected]", "tags": null, "url": "https://www.beyondtrust.com/docs/release-notes/privilege-management/windows-and-mac/windows/pm-windows-5-1.pdf" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:beyondtrust:avecto_defendpoint:*:*:*:*:*:*:*:*", "matchCriteriaId": "1F8372ED-3946-4684-84F0-FF8B16140A5A", "versionEndExcluding": "4.4.267.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:beyondtrust:avecto_defendpoint:*:*:*:*:*:*:*:*", "matchCriteriaId": "2689FA29-56AA-46B2-BD3D-C7E3A431ECB1", "versionEndExcluding": "5.1.149.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "5.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
5,032
CVE-2018-13378
2019-04-17T15:29:00.437
An information disclosure vulnerability in Fortinet FortiSIEM 5.2.0 and below versions exposes the LDAP server plaintext password via the HTML source code.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://fortiguard.com/advisory/FG-IR-18-382" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:fortinet:fortisiem:*:*:*:*:*:*:*:*", "matchCriteriaId": "C47F7C1E-EA58-41E9-87F9-7EE3F12E8B13", "versionEndExcluding": null, "versionEndIncluding": "5.2.0", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
5,033
CVE-2018-4004
2019-04-17T15:29:00.487
An exploitable privilege escalation vulnerability exists in the Shimo VPN 4.1.5.1 helper service in the disconnectService functionality. A non-root user is able to kill any privileged process on the system. An attacker would need local access to the machine for a successful exploit.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.5, "impactScore": 4, "source": "[email protected]", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0673" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shimovpn:shimo_vpn:4.1.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "424CC817-8A2A-4EEA-B31E-F21625A06967", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
5,034
CVE-2018-4005
2019-04-17T15:29:00.533
An exploitable privilege escalation vulnerability exists in the Shimo VPN 4.1.5.1 helper service in the configureRoutingWithCommand function. A user with local access can use this vulnerability to raise their privileges to root. An attacker would need local access to the machine for a successful exploit.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 9.3, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.5, "impactScore": 6, "source": "[email protected]", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0674" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shimovpn:shimo_vpn:4.1.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "424CC817-8A2A-4EEA-B31E-F21625A06967", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
5,035
CVE-2018-4006
2019-04-17T15:29:00.563
An exploitable privilege escalation vulnerability exists in the Shimo VPN 4.1.5.1 helper service in the writeConfig functionality. A non-root user is able to write a file anywhere on the system. A user with local access can use this vulnerability to raise their privileges to root. An attacker would need local access to the machine to exploit it successfully.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 9.3, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.5, "impactScore": 6, "source": "[email protected]", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0675" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shimovpn:shimo_vpn:4.1.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "424CC817-8A2A-4EEA-B31E-F21625A06967", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
5,036
CVE-2018-4007
2019-04-17T15:29:00.610
An exploitable privilege escalation vulnerability exists in the Shimo VPN 4.1.5.1 helper service in the deleteConfig functionality. The program is able to delete any protected file on the system. An attacker would need local access to the machine to successfully exploit the bug.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.6, "confidentialityImpact": "NONE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 9.2, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 9, "baseSeverity": "CRITICAL", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.5, "impactScore": 5.8, "source": "[email protected]", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.2, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0676" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:shimovpn:shimo_vpn:4.1.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "424CC817-8A2A-4EEA-B31E-F21625A06967", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
5,037
CVE-2018-7340
2019-04-17T15:29:00.640
Duo Network Gateway 1.2.9 and earlier may incorrectly utilize the results of XML DOM traversal and canonicalization APIs in such a way that an attacker may be able to manipulate the SAML data without invalidating the cryptographic signature, allowing the attack to potentially bypass authentication to SAML service providers.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.1, "impactScore": 4, "source": "[email protected]", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://duo.com/blog/duo-finds-saml-vulnerabilities-affecting-multiple-implementations" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.kb.cert.org/vuls/id/475445" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:duo_network_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "E0587F16-266D-4651-81CE-587705A53C3A", "versionEndExcluding": null, "versionEndIncluding": "1.2.9", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
5,038
CVE-2019-0228
2019-04-17T15:29:00.703
Apache PDFBox 2.0.14 does not properly initialize the XML parser, which allows context-dependent attackers to conduct XML External Entity (XXE) attacks via a crafted XFDF.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": null, "url": "https://lists.apache.org/thread.html/1a3756557f8cb02790b7183ccf7665ae23f608a421c4f723113bca79%40%3Cusers.pdfbox.apache.org%3E" }, { "source": "[email protected]", "tags": null, "url": "https://lists.apache.org/thread.html/8a19bd6d43e359913341043c2a114f91f9e4ae170059539ad1f5673c%40%3Ccommits.tika.apache.org%3E" }, { "source": "[email protected]", "tags": null, "url": "https://lists.apache.org/thread.html/bc8db1bf459f1ad909da47350ed554ee745abe9f25f2b50cad4e06dd%40%3Cserver-dev.james.apache.org%3E" }, { "source": "[email protected]", "tags": null, "url": "https://lists.apache.org/thread.html/be86fcd7cd423a3fe6b73a3cb9d7cac0b619d0deb99e6b5d172c98f4%40%3Ccommits.tika.apache.org%3E" }, { "source": "[email protected]", "tags": null, "url": "https://lists.apache.org/thread.html/r0a2141abeddae66dd57025f1681c8425834062b7c0c7e0b1d830a95d%40%3Cusers.pdfbox.apache.org%3E" }, { "source": "[email protected]", "tags": null, "url": "https://lists.apache.org/thread.html/r32b8102392a174b17fd19509a9e76047f74852b77b7bf46af95e45a2%40%3Cserver-dev.james.apache.org%3E" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6HKVPTJWZGUB4MH4AAOWMRJHRDBYFHGJ/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/POPOGHJ5CVMUVCRQU7APBAN5IVZGZFDX/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com//security-alerts/cpujul2021.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:pdfbox:2.0.14:*:*:*:*:*:*:*", "matchCriteriaId": "F8ECE6C6-5387-4750-9F67-DBBC039269D2", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:james:3.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "E8786909-2255-4799-BBCD-8B4618F5CEB8", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:james:3.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "7E307B96-C1A9-46DC-83AF-F7DFE074BAD8", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*", "matchCriteriaId": "D100F7CE-FC64-4CC6-852A-6136D72DA419", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "matchCriteriaId": "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.2:*:*:*:*:*:*:*", "matchCriteriaId": "55543515-BE87-4D88-8F9B-130FCE792642", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.3:*:*:*:*:*:*:*", "matchCriteriaId": "0D32FE52-C11F-40F0-943A-4FD1241AA599", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.5:*:*:*:*:*:*:*", "matchCriteriaId": "6EE231C5-8BF0-48F4-81EF-7186814664CA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.2:*:*:*:*:*:*:*", "matchCriteriaId": "F9284BB0-343D-46DE-B45D-68081BC20225", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.3:*:*:*:*:*:*:*", "matchCriteriaId": "821A1FAA-6475-4892-97A5-10D434BC2C9F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.5:*:*:*:*:*:*:*", "matchCriteriaId": "2AA5FF83-B693-4DAB-B585-0FD641266231", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:banking_supply_chain_finance:14.2:*:*:*:*:*:*:*", "matchCriteriaId": "1D99F81D-61BB-4904-BE31-3367D4A98FD1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:banking_supply_chain_finance:14.3:*:*:*:*:*:*:*", "matchCriteriaId": "93866792-1AAE-40AE-84D0-21250A296BE1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:banking_supply_chain_finance:14.5:*:*:*:*:*:*:*", "matchCriteriaId": "45AB3A29-0994-46F4-8093-B4A9CE0BD95F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:banking_trade_finance_process_management:14.2:*:*:*:*:*:*:*", "matchCriteriaId": "2CA1E217-7551-4718-A813-7F55927C7829", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:banking_trade_finance_process_management:14.3:*:*:*:*:*:*:*", "matchCriteriaId": "DE39702F-0176-4C0E-96BA-A344319776B2", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:banking_trade_finance_process_management:14.5:*:*:*:*:*:*:*", "matchCriteriaId": "AA4A9041-B9BC-451C-B1BD-4E2FD795BF27", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:banking_virtual_account_management:14.2:*:*:*:*:*:*:*", "matchCriteriaId": "D97050DD-2299-4480-A274-914EC6693E40", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:banking_virtual_account_management:14.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D952E04D-DE2D-4AE0-BFE6-7D9B7E55AC80", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:banking_virtual_account_management:14.5:*:*:*:*:*:*:*", "matchCriteriaId": "E2696CD1-9514-405D-A3B3-8308EC1FA571", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_messaging_server:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "E1214FDF-357A-4BB9-BADE-50FB2BD16D10", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_session_report_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "F80CB000-C477-486C-838C-B2FE82647670", "versionEndExcluding": null, "versionEndIncluding": "8.2.4.0", "versionStartExcluding": null, "versionStartIncluding": "8.0.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:hyperion_financial_reporting:11.1.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "0A6675A3-684B-4486-A451-C6688F1C821B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:hyperion_financial_reporting:11.2.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "ED543A4C-B774-4578-AC5B-752434EAF197", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:*", "matchCriteriaId": "D9DB4A14-2EF5-4B54-95D2-75E6CF9AA0A9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:*", "matchCriteriaId": "C8AF00C6-B97F-414D-A8DF-057E6BFD8597", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:retail_xstore_point_of_service:16.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "490B2C44-CECD-4551-B04F-4076D0E053C7", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:retail_xstore_point_of_service:17.0:*:*:*:*:*:*:*", "matchCriteriaId": "55AE3629-4A66-49E4-A33D-6D81CC94962F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:retail_xstore_point_of_service:18.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "48EFC111-B01B-4C34-87E4-D6B2C40C0122", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:webcenter_sites:12.2.1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D551CAB1-4312-44AA-BDA8-A030817E153A", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:webcenter_sites:12.2.1.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "174A6D2E-E42E-4C92-A194-C6A820CD7EF4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:oracle:communications_messaging_server:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "7569C0BD-16C1-441E-BAEB-840C94BE73EF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
5,039
CVE-2019-10947
2019-04-17T15:29:00.750
Delta Industrial Automation CNCSoft, CNCSoft ScreenEditor Version 1.00.88 and prior. Multiple stack-based buffer overflow vulnerabilities may be exploited by processing specially crafted project files, allowing an attacker to remotely execute arbitrary code. This may occur because CNCSoft lacks user input validation before copying data from project files onto the stack.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/107989" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-106-01" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-399/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-400/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-401/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-402/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-403/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-404/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-410/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-417/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:deltaww:cncsoft_screeneditor:*:*:*:*:*:*:*:*", "matchCriteriaId": "86DA8ED1-20DF-4CDA-953B-588DBC2CE2B0", "versionEndExcluding": null, "versionEndIncluding": "1.00.88", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
5,040
CVE-2019-10949
2019-04-17T15:29:00.783
Delta Industrial Automation CNCSoft, CNCSoft ScreenEditor Version 1.00.88 and prior. Multiple out-of-bounds read vulnerabilities may be exploited, allowing information disclosure due to a lack of user input validation for processing specially crafted project files.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "http://www.securityfocus.com/bid/107989" }, { "source": "[email protected]", "tags": [ "Patch", "US Government Resource", "Third Party Advisory" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-106-01" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-406/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-407/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-409/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-411/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-412/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-413/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-414/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-415/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-416/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-418/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-419/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:deltaww:cncsoft_screeneditor:*:*:*:*:*:*:*:*", "matchCriteriaId": "86DA8ED1-20DF-4CDA-953B-588DBC2CE2B0", "versionEndExcluding": null, "versionEndIncluding": "1.00.88", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
5,041
CVE-2019-10951
2019-04-17T15:29:00.813
Delta Industrial Automation CNCSoft, CNCSoft ScreenEditor Version 1.00.88 and prior. Multiple heap-based buffer overflow vulnerabilities may be exploited by processing specially crafted project files, allowing an attacker to remotely execute arbitrary code. There is a lack of user input validation before copying data from project files onto the heap.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/107989" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-106-01" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-405/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-408/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:deltaww:cncsoft_screeneditor:*:*:*:*:*:*:*:*", "matchCriteriaId": "86DA8ED1-20DF-4CDA-953B-588DBC2CE2B0", "versionEndExcluding": null, "versionEndIncluding": "1.00.88", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
5,042
CVE-2019-10953
2019-04-17T15:29:00.843
ABB, Phoenix Contact, Schneider Electric, Siemens, WAGO - Programmable Logic Controllers, multiple versions. Researchers have found some controllers are susceptible to a denial-of-service attack due to a flood of network packets.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108413" }, { "source": "[email protected]", "tags": [ "Mitigation", "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-106-03" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:abb:pm554-tp-eth_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "847F4C95-9AB3-425F-A878-4DC195DBD668", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:abb:pm554-tp-eth:-:*:*:*:*:*:*:*", "matchCriteriaId": "BBE1207A-9B60-47B4-A746-DC152ED24077", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:phoenixcontact:ilc_151_eth_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB358CEE-2B29-4DAB-A100-36C841718D56", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:phoenixcontact:ilc_151_eth:-:*:*:*:*:*:*:*", "matchCriteriaId": "301BA6C4-3E50-46CC-A6C9-E61948994F20", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:schneider-electric:modicon_m221_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F757A52E-2401-4A09-B53E-73135C5289A1", "versionEndExcluding": "1.10.0.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:schneider-electric:modicon_m221:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB0D83F4-B718-47AB-AFB8-B576CB138AAC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:6es7211-1ae40-0xb0_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B034C67-6905-4A7F-8ADC-DACC0B73BB8E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:6es7211-1ae40-0xb0:-:*:*:*:*:*:*:*", "matchCriteriaId": "70357AB0-8076-48BD-AB43-8D7AB53A0722", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:6es7314-6eh04-0ab0_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "42683ED6-7FA5-41BD-AA18-F356BDD3D4DC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:6es7314-6eh04-0ab0:-:*:*:*:*:*:*:*", "matchCriteriaId": "577E4267-C1E8-4DBD-BADF-ABCD7234665A", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:6ed1052-1cc01-0ba8_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5757EF80-9057-4179-89BC-7C1A86CE84D8", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:6ed1052-1cc01-0ba8:-:*:*:*:*:*:*:*", "matchCriteriaId": "60C0A7A2-8492-42F1-A3D9-013137887FA7", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:wago:knx_ip_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E13BFBE3-A566-445C-BEE0-0BB8F39A6F42", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:wago:knx_ip:-:*:*:*:*:*:*:*", "matchCriteriaId": "E24D4135-A691-479E-963A-0ED39670CEC4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:wago:pfc100_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "08D508EF-AF32-4987-B3FF-D1A9EFEC94D0", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:wago:pfc100:-:*:*:*:*:*:*:*", "matchCriteriaId": "8F636354-95A2-4B36-9666-1FA57F185432", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:wago:ethernet_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "111D5C0E-9346-4553-9D12-3453BA5F70B0", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:wago:ethernet:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B48D8E-F0DD-4B6B-91D9-9B5FFF715FFD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:wago:bacnet\\/ip_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6BEBE22-0480-4513-9550-508EB52FBE03", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:wago:bacnet\\/ip:-:*:*:*:*:*:*:*", "matchCriteriaId": "2AB69F49-EC3E-4EA4-8DCE-53C04166505E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
5,043
CVE-2019-8453
2019-04-17T15:29:01.173
Some of the DLLs loaded by Check Point ZoneAlarm up to 15.4.062 are taken from directories where all users have write permissions. This can allow a local attacker to replace a DLL file with a malicious one and cause Denial of Service to the client.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": null, "url": "http://www.securityfocus.com/bid/108029" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.260.17960" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkpoint:zonealarm:*:*:*:*:*:*:*:*", "matchCriteriaId": "113B97FA-6D1B-4C54-863C-532AEE5BFB93", "versionEndExcluding": null, "versionEndIncluding": "15.4.062", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
5,044
CVE-2019-8455
2019-04-17T15:29:01.220
A hard-link created from the log file of Check Point ZoneAlarm up to 15.4.062 to any file on the system will get its permission changed so that all users can access that linked file. Doing this on files with limited access gains the local attacker higher privileges to the file.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.2, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108029" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.260.17960" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkpoint:zonealarm:*:*:*:*:*:*:*:*", "matchCriteriaId": "113B97FA-6D1B-4C54-863C-532AEE5BFB93", "versionEndExcluding": null, "versionEndIncluding": "15.4.062", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
5,045
CVE-2019-9170
2019-04-17T17:29:00.553
An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It has Incorrect Access Control.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://about.gitlab.com/2019/03/04/security-release-gitlab-11-dot-8-dot-1-released/" }, { "source": "[email protected]", "tags": [ "Product", "Vendor Advisory" ], "url": "https://about.gitlab.com/blog/categories/releases/" }, { "source": "[email protected]", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://gitlab.com/gitlab-org/gitlab-ce/issues/51971" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "13C741F9-E2E3-4C28-8331-F22BF96E6E95", "versionEndExcluding": "11.6.10", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "4DF47DD3-57E7-40B1-BE2A-9041A083597B", "versionEndExcluding": "11.6.10", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "5D8490E0-F40D-479C-ADF9-6A8A6D1B4C31", "versionEndExcluding": "11.7.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "A0143A98-2A68-45AE-9DC6-6053113DD4F2", "versionEndExcluding": "11.7.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "9361A997-0735-41EB-B251-605E0174E602", "versionEndExcluding": "11.8.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "6DFB4A63-4FE4-4499-8834-E6BCE8E9EF24", "versionEndExcluding": "11.8.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.8.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
5,046
CVE-2019-9171
2019-04-17T17:29:00.617
An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It allows Information Exposure (issue 1 of 5).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 1.4, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://about.gitlab.com/2019/03/04/security-release-gitlab-11-dot-8-dot-1-released/" }, { "source": "[email protected]", "tags": [ "Product", "Vendor Advisory" ], "url": "https://about.gitlab.com/blog/categories/releases/" }, { "source": "[email protected]", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://gitlab.com/gitlab-org/gitlab-ce/issues/54635" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "13C741F9-E2E3-4C28-8331-F22BF96E6E95", "versionEndExcluding": "11.6.10", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "4DF47DD3-57E7-40B1-BE2A-9041A083597B", "versionEndExcluding": "11.6.10", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "5D8490E0-F40D-479C-ADF9-6A8A6D1B4C31", "versionEndExcluding": "11.7.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "A0143A98-2A68-45AE-9DC6-6053113DD4F2", "versionEndExcluding": "11.7.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "9361A997-0735-41EB-B251-605E0174E602", "versionEndExcluding": "11.8.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "6DFB4A63-4FE4-4499-8834-E6BCE8E9EF24", "versionEndExcluding": "11.8.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.8.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
5,047
CVE-2019-9172
2019-04-17T17:29:00.677
An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It allows Information Exposure (issue 2 of 5).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://about.gitlab.com/2019/03/04/security-release-gitlab-11-dot-8-dot-1-released/" }, { "source": "[email protected]", "tags": [ "Product", "Vendor Advisory" ], "url": "https://about.gitlab.com/blog/categories/releases/" }, { "source": "[email protected]", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://gitlab.com/gitlab-org/gitlab-ce/issues/54795" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "13C741F9-E2E3-4C28-8331-F22BF96E6E95", "versionEndExcluding": "11.6.10", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "4DF47DD3-57E7-40B1-BE2A-9041A083597B", "versionEndExcluding": "11.6.10", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "5D8490E0-F40D-479C-ADF9-6A8A6D1B4C31", "versionEndExcluding": "11.7.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "A0143A98-2A68-45AE-9DC6-6053113DD4F2", "versionEndExcluding": "11.7.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "9361A997-0735-41EB-B251-605E0174E602", "versionEndExcluding": "11.8.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "6DFB4A63-4FE4-4499-8834-E6BCE8E9EF24", "versionEndExcluding": "11.8.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.8.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
5,048
CVE-2019-9174
2019-04-17T17:29:00.740
An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It allows SSRF.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://about.gitlab.com/2019/03/04/security-release-gitlab-11-dot-8-dot-1-released/" }, { "source": "[email protected]", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://about.gitlab.com/blog/categories/releases/" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://gitlab.com/gitlab-org/gitlab-ce/issues/55468" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "13C741F9-E2E3-4C28-8331-F22BF96E6E95", "versionEndExcluding": "11.6.10", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "4DF47DD3-57E7-40B1-BE2A-9041A083597B", "versionEndExcluding": "11.6.10", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "5D8490E0-F40D-479C-ADF9-6A8A6D1B4C31", "versionEndExcluding": "11.7.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "A0143A98-2A68-45AE-9DC6-6053113DD4F2", "versionEndExcluding": "11.7.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "9361A997-0735-41EB-B251-605E0174E602", "versionEndExcluding": "11.8.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "6DFB4A63-4FE4-4499-8834-E6BCE8E9EF24", "versionEndExcluding": "11.8.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.8.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
5,049
CVE-2019-9175
2019-04-17T17:29:00.787
An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It allows Information Exposure (issue 3 of 5).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://about.gitlab.com/2019/03/04/security-release-gitlab-11-dot-8-dot-1-released/" }, { "source": "[email protected]", "tags": [ "Product", "Vendor Advisory" ], "url": "https://about.gitlab.com/blog/categories/releases/" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://gitlab.com/gitlab-org/gitlab-ce/issues/52524" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "13C741F9-E2E3-4C28-8331-F22BF96E6E95", "versionEndExcluding": "11.6.10", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "4DF47DD3-57E7-40B1-BE2A-9041A083597B", "versionEndExcluding": "11.6.10", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "5D8490E0-F40D-479C-ADF9-6A8A6D1B4C31", "versionEndExcluding": "11.7.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "A0143A98-2A68-45AE-9DC6-6053113DD4F2", "versionEndExcluding": "11.7.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "9361A997-0735-41EB-B251-605E0174E602", "versionEndExcluding": "11.8.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "6DFB4A63-4FE4-4499-8834-E6BCE8E9EF24", "versionEndExcluding": "11.8.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.8.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
5,050
CVE-2019-9176
2019-04-17T17:29:00.850
An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It allows CSRF.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://about.gitlab.com/2019/03/04/security-release-gitlab-11-dot-8-dot-1-released/" }, { "source": "[email protected]", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://about.gitlab.com/blog/categories/releases/" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://gitlab.com/gitlab-org/gitlab-ce/issues/55664" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "13C741F9-E2E3-4C28-8331-F22BF96E6E95", "versionEndExcluding": "11.6.10", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "4DF47DD3-57E7-40B1-BE2A-9041A083597B", "versionEndExcluding": "11.6.10", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "5D8490E0-F40D-479C-ADF9-6A8A6D1B4C31", "versionEndExcluding": "11.7.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "A0143A98-2A68-45AE-9DC6-6053113DD4F2", "versionEndExcluding": "11.7.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "9361A997-0735-41EB-B251-605E0174E602", "versionEndExcluding": "11.8.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "6DFB4A63-4FE4-4499-8834-E6BCE8E9EF24", "versionEndExcluding": "11.8.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.8.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
5,051
CVE-2019-9178
2019-04-17T17:29:00.927
An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It allows Information Exposure (issue 4 of 5).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://about.gitlab.com/2019/03/04/security-release-gitlab-11-dot-8-dot-1-released/" }, { "source": "[email protected]", "tags": [ "Product", "Vendor Advisory" ], "url": "https://about.gitlab.com/blog/categories/releases/" }, { "source": "[email protected]", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://gitlab.com/gitlab-org/gitlab-ce/issues/54803" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "13C741F9-E2E3-4C28-8331-F22BF96E6E95", "versionEndExcluding": "11.6.10", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "4DF47DD3-57E7-40B1-BE2A-9041A083597B", "versionEndExcluding": "11.6.10", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "5D8490E0-F40D-479C-ADF9-6A8A6D1B4C31", "versionEndExcluding": "11.7.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "A0143A98-2A68-45AE-9DC6-6053113DD4F2", "versionEndExcluding": "11.7.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "9361A997-0735-41EB-B251-605E0174E602", "versionEndExcluding": "11.8.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "6DFB4A63-4FE4-4499-8834-E6BCE8E9EF24", "versionEndExcluding": "11.8.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.8.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
5,052
CVE-2019-9179
2019-04-17T17:29:00.977
An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It allows Information Exposure (issue 5 of 5).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 1.4, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://about.gitlab.com/2019/03/04/security-release-gitlab-11-dot-8-dot-1-released/" }, { "source": "[email protected]", "tags": [ "Product", "Vendor Advisory" ], "url": "https://about.gitlab.com/blog/categories/releases/" }, { "source": "[email protected]", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://gitlab.com/gitlab-org/gitlab-ce/issues/54783" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "13C741F9-E2E3-4C28-8331-F22BF96E6E95", "versionEndExcluding": "11.6.10", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "4DF47DD3-57E7-40B1-BE2A-9041A083597B", "versionEndExcluding": "11.6.10", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "5D8490E0-F40D-479C-ADF9-6A8A6D1B4C31", "versionEndExcluding": "11.7.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "A0143A98-2A68-45AE-9DC6-6053113DD4F2", "versionEndExcluding": "11.7.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "9361A997-0735-41EB-B251-605E0174E602", "versionEndExcluding": "11.8.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "6DFB4A63-4FE4-4499-8834-E6BCE8E9EF24", "versionEndExcluding": "11.8.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.8.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
5,053
CVE-2019-9217
2019-04-17T17:29:01.037
An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. Its User Interface has a Misrepresentation of Critical Information.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://about.gitlab.com/2019/03/04/security-release-gitlab-11-dot-8-dot-1-released/" }, { "source": "[email protected]", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://about.gitlab.com/blog/categories/releases/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "13C741F9-E2E3-4C28-8331-F22BF96E6E95", "versionEndExcluding": "11.6.10", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "4DF47DD3-57E7-40B1-BE2A-9041A083597B", "versionEndExcluding": "11.6.10", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "5D8490E0-F40D-479C-ADF9-6A8A6D1B4C31", "versionEndExcluding": "11.7.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "A0143A98-2A68-45AE-9DC6-6053113DD4F2", "versionEndExcluding": "11.7.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "9361A997-0735-41EB-B251-605E0174E602", "versionEndExcluding": "11.8.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "6DFB4A63-4FE4-4499-8834-E6BCE8E9EF24", "versionEndExcluding": "11.8.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.8.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
5,054
CVE-2019-9219
2019-04-17T17:29:01.100
An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It has Incorrect Access Control (issue 2 of 5).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 1.4, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://about.gitlab.com/2019/03/04/security-release-gitlab-11-dot-8-dot-1-released/" }, { "source": "[email protected]", "tags": [ "Product", "Vendor Advisory" ], "url": "https://about.gitlab.com/blog/categories/releases/" }, { "source": "[email protected]", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://gitlab.com/gitlab-org/gitlab-ce/issues/54159" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "13C741F9-E2E3-4C28-8331-F22BF96E6E95", "versionEndExcluding": "11.6.10", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "4DF47DD3-57E7-40B1-BE2A-9041A083597B", "versionEndExcluding": "11.6.10", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "5D8490E0-F40D-479C-ADF9-6A8A6D1B4C31", "versionEndExcluding": "11.7.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "A0143A98-2A68-45AE-9DC6-6053113DD4F2", "versionEndExcluding": "11.7.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "9361A997-0735-41EB-B251-605E0174E602", "versionEndExcluding": "11.8.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "6DFB4A63-4FE4-4499-8834-E6BCE8E9EF24", "versionEndExcluding": "11.8.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.8.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
5,055
CVE-2019-9220
2019-04-17T17:29:01.163
An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It allows Uncontrolled Resource Consumption.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://about.gitlab.com/2019/03/04/security-release-gitlab-11-dot-8-dot-1-released/" }, { "source": "[email protected]", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://about.gitlab.com/blog/categories/releases/" }, { "source": "[email protected]", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://gitlab.com/gitlab-org/gitlab-ce/issues/55653" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "13C741F9-E2E3-4C28-8331-F22BF96E6E95", "versionEndExcluding": "11.6.10", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "4DF47DD3-57E7-40B1-BE2A-9041A083597B", "versionEndExcluding": "11.6.10", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "5D8490E0-F40D-479C-ADF9-6A8A6D1B4C31", "versionEndExcluding": "11.7.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "A0143A98-2A68-45AE-9DC6-6053113DD4F2", "versionEndExcluding": "11.7.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "9361A997-0735-41EB-B251-605E0174E602", "versionEndExcluding": "11.8.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "6DFB4A63-4FE4-4499-8834-E6BCE8E9EF24", "versionEndExcluding": "11.8.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.8.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
5,056
CVE-2019-9222
2019-04-17T17:29:01.227
An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It has Insecure Permissions.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://about.gitlab.com/2019/03/04/security-release-gitlab-11-dot-8-dot-1-released/" }, { "source": "[email protected]", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://about.gitlab.com/blog/categories/releases/" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://gitlab.com/gitlab-org/gitlab-ce/issues/56348" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "13C741F9-E2E3-4C28-8331-F22BF96E6E95", "versionEndExcluding": "11.6.10", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "4DF47DD3-57E7-40B1-BE2A-9041A083597B", "versionEndExcluding": "11.6.10", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "5D8490E0-F40D-479C-ADF9-6A8A6D1B4C31", "versionEndExcluding": "11.7.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "A0143A98-2A68-45AE-9DC6-6053113DD4F2", "versionEndExcluding": "11.7.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "9361A997-0735-41EB-B251-605E0174E602", "versionEndExcluding": "11.8.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "6DFB4A63-4FE4-4499-8834-E6BCE8E9EF24", "versionEndExcluding": "11.8.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.8.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
5,057
CVE-2019-9223
2019-04-17T17:29:01.320
An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It allows Information Exposure.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://about.gitlab.com/2019/03/04/security-release-gitlab-11-dot-8-dot-1-released/" }, { "source": "[email protected]", "tags": [ "Product", "Vendor Advisory" ], "url": "https://about.gitlab.com/blog/categories/releases/" }, { "source": "[email protected]", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://gitlab.com/gitlab-org/gitlab-ce/issues/50334" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "13C741F9-E2E3-4C28-8331-F22BF96E6E95", "versionEndExcluding": "11.6.10", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "4DF47DD3-57E7-40B1-BE2A-9041A083597B", "versionEndExcluding": "11.6.10", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "5D8490E0-F40D-479C-ADF9-6A8A6D1B4C31", "versionEndExcluding": "11.7.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "A0143A98-2A68-45AE-9DC6-6053113DD4F2", "versionEndExcluding": "11.7.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "9361A997-0735-41EB-B251-605E0174E602", "versionEndExcluding": "11.8.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "6DFB4A63-4FE4-4499-8834-E6BCE8E9EF24", "versionEndExcluding": "11.8.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.8.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
5,058
CVE-2019-9224
2019-04-17T17:29:01.380
An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It has Incorrect Access Control (issue 4 of 5).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://about.gitlab.com/2019/03/04/security-release-gitlab-11-dot-8-dot-1-released/" }, { "source": "[email protected]", "tags": [ "Product", "Vendor Advisory" ], "url": "https://about.gitlab.com/blog/categories/releases/" }, { "source": "[email protected]", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://gitlab.com/gitlab-org/gitlab-ce/issues/54789" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "13C741F9-E2E3-4C28-8331-F22BF96E6E95", "versionEndExcluding": "11.6.10", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "4DF47DD3-57E7-40B1-BE2A-9041A083597B", "versionEndExcluding": "11.6.10", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "5D8490E0-F40D-479C-ADF9-6A8A6D1B4C31", "versionEndExcluding": "11.7.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "A0143A98-2A68-45AE-9DC6-6053113DD4F2", "versionEndExcluding": "11.7.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "9361A997-0735-41EB-B251-605E0174E602", "versionEndExcluding": "11.8.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "6DFB4A63-4FE4-4499-8834-E6BCE8E9EF24", "versionEndExcluding": "11.8.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.8.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
5,059
CVE-2019-9225
2019-04-17T17:29:01.460
An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It has Incorrect Access Control (issue 5 of 5).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://about.gitlab.com/2019/03/04/security-release-gitlab-11-dot-8-dot-1-released/" }, { "source": "[email protected]", "tags": [ "Product", "Vendor Advisory" ], "url": "https://about.gitlab.com/blog/categories/releases/" }, { "source": "[email protected]", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://gitlab.com/gitlab-org/gitlab-ce/issues/54680" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "13C741F9-E2E3-4C28-8331-F22BF96E6E95", "versionEndExcluding": "11.6.10", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "4DF47DD3-57E7-40B1-BE2A-9041A083597B", "versionEndExcluding": "11.6.10", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "5D8490E0-F40D-479C-ADF9-6A8A6D1B4C31", "versionEndExcluding": "11.7.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "A0143A98-2A68-45AE-9DC6-6053113DD4F2", "versionEndExcluding": "11.7.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "matchCriteriaId": "9361A997-0735-41EB-B251-605E0174E602", "versionEndExcluding": "11.8.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "6DFB4A63-4FE4-4499-8834-E6BCE8E9EF24", "versionEndExcluding": "11.8.1", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.8.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
5,060