id
stringlengths
13
16
published
stringlengths
23
23
descriptions
stringlengths
21
4k
metrics
dict
references
listlengths
1
140
configurations
listlengths
1
2.88k
__index_level_0__
int64
0
135k
CVE-2019-13286
2019-07-04T22:15:10.540
In Xpdf 4.01.01, there is a heap-based buffer over-read in the function JBIG2Stream::readTextRegionSeg() located at JBIG2Stream.cc. It can, for example, be triggered by sending a crafted PDF document to the pdftoppm tool. It might allow an attacker to cause Information Disclosure.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/PanguL4b/pocs/tree/master/xpdf/heap-buffer-overflow_JBIG2Stream__readTextRegionSeg" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DJJD7X3ES7ZHJUY2R3DAVCJPV23R64VK/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FWEWFUVITPA3Y6F4A5SJSROKYT7PRH7Q/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TNIJWRYTCLGV35WGIHYTMMOPEEOOTIPT/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:glyphandcog:xpdfreader:4.01.01:*:*:*:*:*:*:*", "matchCriteriaId": "CF8D4AA9-E963-4040-90A2-7C00646A96F5", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*", "matchCriteriaId": "D100F7CE-FC64-4CC6-852A-6136D72DA419", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "matchCriteriaId": "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "matchCriteriaId": "80F0FA5D-8D3B-4C0E-81E2-87998286AF33", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,584
CVE-2019-13287
2019-07-04T22:15:10.603
In Xpdf 4.01.01, there is an out-of-bounds read vulnerability in the function SplashXPath::strokeAdjust() located at splash/SplashXPath.cc. It can, for example, be triggered by sending a crafted PDF document to the pdftoppm tool. It might allow an attacker to cause Information Disclosure. This is related to CVE-2018-16368.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/PanguL4b/pocs/tree/master/xpdf/out-of-bounds-read-in-SplashXPath__strokeAdjust" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:glyphandcog:xpdfreader:4.01.01:*:*:*:*:*:*:*", "matchCriteriaId": "CF8D4AA9-E963-4040-90A2-7C00646A96F5", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,585
CVE-2019-13288
2019-07-04T22:15:10.680
In Xpdf 4.01.01, the Parser::getObj() function in Parser.cc may cause infinite recursion via a crafted file. A remote attacker can leverage this for a DoS attack. This is similar to CVE-2018-16646.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/PanguL4b/pocs/tree/master/xpdf/stack-overflow_dos_Parser__getObj" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:glyphandcog:xpdfreader:4.01.01:*:*:*:*:*:*:*", "matchCriteriaId": "CF8D4AA9-E963-4040-90A2-7C00646A96F5", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,586
CVE-2019-13289
2019-07-04T22:15:10.743
In Xpdf 4.01.01, there is a use-after-free vulnerability in the function JBIG2Stream::close() located at JBIG2Stream.cc. It can, for example, be triggered by sending a crafted PDF document to the pdftoppm tool.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/PanguL4b/pocs/tree/master/xpdf/heap-use-after-free_JBIG2Stream" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:glyphandcog:xpdfreader:4.01.01:*:*:*:*:*:*:*", "matchCriteriaId": "CF8D4AA9-E963-4040-90A2-7C00646A96F5", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,587
CVE-2019-13290
2019-07-04T22:15:10.807
Artifex MuPDF 1.15.0 has a heap-based buffer overflow in fz_append_display_node located at fitz/list-device.c, allowing remote attackers to execute arbitrary code via a crafted PDF file. This occurs with a large BDC property name that overflows the allocated size of a display list node.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": null, "url": "http://git.ghostscript.com/?p=mupdf.git%3Bh=aaf794439e40a2ef544f15b50c20e657414dec7a" }, { "source": "[email protected]", "tags": null, "url": "http://git.ghostscript.com/?p=mupdf.git%3Bh=ed19bc806809ad10c4ddce515d375581b86ede85" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://archive.today/oi6bm" }, { "source": "[email protected]", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=701118" }, { "source": "[email protected]", "tags": null, "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00019.html" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VUXKCY35PKC32IFHN4RBUCZ75OWEYVJH/" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2020/dsa-4753" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:artifex:mupdf:1.15.0:*:*:*:*:*:*:*", "matchCriteriaId": "D97105A9-2C48-4AB1-A4AD-04E00B5CEF9F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,588
CVE-2019-13291
2019-07-04T22:15:10.883
In Xpdf 4.01.01, there is a heap-based buffer over-read in the function DCTStream::readScan() located at Stream.cc. It can, for example, be triggered by sending a crafted PDF document to the pdftops tool. It might allow an attacker to cause Information Disclosure.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://forum.xpdfreader.com/viewtopic.php?f=3&t=41818" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:glyphandcog:xpdfreader:4.01.01:*:*:*:*:*:*:*", "matchCriteriaId": "CF8D4AA9-E963-4040-90A2-7C00646A96F5", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,589
CVE-2019-13292
2019-07-04T22:15:10.947
A SQL Injection issue was discovered in webERP 4.15. Payments.php accepts payment data in base64 format. After this is decoded, it is deserialized. Then, this deserialized data goes directly into a SQL query, with no sanitizing checks.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/47013" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:weberp:weberp:4.15:*:*:*:*:*:*:*", "matchCriteriaId": "0CDB850D-399E-463B-9FF3-03104D6D103D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,590
CVE-2019-13294
2019-07-04T23:15:10.487
AROX School-ERP Pro has a command execution vulnerability. import_stud.php and upload_fille.php do not have session control. Therefore an unauthenticated user can execute a command on the system.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "http://www.pentest.com.tr/exploits/AROX-School-ERP-Pro-Unauthenticated-RCE-Metasploit.html" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/46999" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arox:school-erp:-:*:*:*:pro:*:*:*", "matchCriteriaId": "611922A1-5F36-4D85-B020-47644C56104A", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,591
CVE-2019-13295
2019-07-05T01:15:09.907
ImageMagick 7.0.8-50 Q16 has a heap-based buffer over-read at MagickCore/threshold.c in AdaptiveThresholdImage because a width of zero is mishandled.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/a7759f410b773a1dd57b0e1fb28112e1cd8b97bc" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/1608" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick6/commit/55e6dc49f1a381d9d511ee2f888fdc3e3c3e3953" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/08/msg00021.html" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00030.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4192-1/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4712" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.8-50:q16:*:*:*:*:*:*", "matchCriteriaId": "25CCEA99-8329-46C6-9625-4FE15F24CF69", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "matchCriteriaId": "CD783B0C-9246-47D9-A937-6144FE8BFF0F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*", "matchCriteriaId": "A31C8344-3E02-4EB8-8BD8-4C84B7959624", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,592
CVE-2019-13296
2019-07-05T01:15:09.983
ImageMagick 7.0.8-50 Q16 has direct memory leaks in AcquireMagickMemory because of an error in CLIListOperatorImages in MagickWand/operation.c for a NULL value.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html" }, { "source": "[email protected]", "tags": [ "Patch" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/ce08a3691a8ac29125e29fc41967b3737fa3f425" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/1604" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.8-50:q16:*:*:*:*:*:*", "matchCriteriaId": "25CCEA99-8329-46C6-9625-4FE15F24CF69", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,593
CVE-2019-13297
2019-07-05T01:15:10.047
ImageMagick 7.0.8-50 Q16 has a heap-based buffer over-read at MagickCore/threshold.c in AdaptiveThresholdImage because a height of zero is mishandled.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/604588fc35c7585abb7a9e71f69bb82e4389fefc" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/1609" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick6/commit/35c7032723d85eee7318ff6c82f031fa2666b773" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/08/msg00021.html" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00030.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4192-1/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4712" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.8-50:q16:*:*:*:*:*:*", "matchCriteriaId": "25CCEA99-8329-46C6-9625-4FE15F24CF69", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "matchCriteriaId": "CD783B0C-9246-47D9-A937-6144FE8BFF0F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*", "matchCriteriaId": "A31C8344-3E02-4EB8-8BD8-4C84B7959624", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,594
CVE-2019-13298
2019-07-05T01:15:10.110
ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow at MagickCore/pixel-accessor.h in SetPixelViaPixelInfo because of a MagickCore/enhance.c error.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html" }, { "source": "[email protected]", "tags": [ "Patch" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/d4fc44b58a14f76b1ac997517d742ee12c9dc5d3" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/1611" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.8-50:q16:*:*:*:*:*:*", "matchCriteriaId": "25CCEA99-8329-46C6-9625-4FE15F24CF69", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,595
CVE-2019-13299
2019-07-05T01:15:10.187
ImageMagick 7.0.8-50 Q16 has a heap-based buffer over-read at MagickCore/pixel-accessor.h in GetPixelChannel.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html" }, { "source": "[email protected]", "tags": [ "Patch" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/8187d2d8fd010d2d6b1a3a8edd935beec404dddc" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/1610" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.8-50:q16:*:*:*:*:*:*", "matchCriteriaId": "25CCEA99-8329-46C6-9625-4FE15F24CF69", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,596
CVE-2019-13300
2019-07-05T01:15:10.250
ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow at MagickCore/statistic.c in EvaluateImages because of mishandling columns.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html" }, { "source": "[email protected]", "tags": [ "Patch" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/a906fe9298bf89e01d5272023db687935068849a" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/1586" }, { "source": "[email protected]", "tags": [ "Patch" ], "url": "https://github.com/ImageMagick/ImageMagick6/commit/5e409ae7a389cdf2ed17469303be3f3f21cec450" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4192-1/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4712" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4715" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.8-50:q16:*:*:*:*:*:*", "matchCriteriaId": "25CCEA99-8329-46C6-9625-4FE15F24CF69", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "matchCriteriaId": "CD783B0C-9246-47D9-A937-6144FE8BFF0F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*", "matchCriteriaId": "A31C8344-3E02-4EB8-8BD8-4C84B7959624", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,597
CVE-2019-13301
2019-07-05T01:15:10.297
ImageMagick 7.0.8-50 Q16 has memory leaks in AcquireMagickMemory because of an AnnotateImage error.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html" }, { "source": "[email protected]", "tags": [ "Patch" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/f595a1985233c399a05c0c37cc41de16a90dd025" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/1585" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/1589" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4192-1/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4712" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.8-50:q16:*:*:*:*:*:*", "matchCriteriaId": "25CCEA99-8329-46C6-9625-4FE15F24CF69", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "matchCriteriaId": "CD783B0C-9246-47D9-A937-6144FE8BFF0F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*", "matchCriteriaId": "A31C8344-3E02-4EB8-8BD8-4C84B7959624", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,598
CVE-2019-13302
2019-07-05T01:15:10.373
ImageMagick 7.0.8-50 Q16 has a heap-based buffer over-read in MagickCore/fourier.c in ComplexImages.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html" }, { "source": "[email protected]", "tags": [ "Patch" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/d5089971bd792311aaab5cb73460326d7ef7f32d" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/1597" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.8-50:q16:*:*:*:*:*:*", "matchCriteriaId": "25CCEA99-8329-46C6-9625-4FE15F24CF69", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,599
CVE-2019-13303
2019-07-05T01:15:10.437
ImageMagick 7.0.8-50 Q16 has a heap-based buffer over-read in MagickCore/composite.c in CompositeImage.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html" }, { "source": "[email protected]", "tags": [ "Patch" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/d29148fae06c01ef215940e084cf41853c117bab" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/1603" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.8-50:q16:*:*:*:*:*:*", "matchCriteriaId": "25CCEA99-8329-46C6-9625-4FE15F24CF69", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,600
CVE-2019-13304
2019-07-05T01:15:10.500
ImageMagick 7.0.8-50 Q16 has a stack-based buffer overflow at coders/pnm.c in WritePNMImage because of a misplaced assignment.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html" }, { "source": "[email protected]", "tags": [ "Patch" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/7689875ef64f34141e7292f6945efdf0530b4a5e" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/1614" }, { "source": "[email protected]", "tags": [ "Patch" ], "url": "https://github.com/ImageMagick/ImageMagick6/commit/bfa3b9610c83227894c92b0d312ad327fceb6241" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/08/msg00021.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4192-1/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4712" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4715" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.8-50:q16:*:*:*:*:*:*", "matchCriteriaId": "25CCEA99-8329-46C6-9625-4FE15F24CF69", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "matchCriteriaId": "CD783B0C-9246-47D9-A937-6144FE8BFF0F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*", "matchCriteriaId": "A31C8344-3E02-4EB8-8BD8-4C84B7959624", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,601
CVE-2019-13305
2019-07-05T01:15:10.563
ImageMagick 7.0.8-50 Q16 has a stack-based buffer overflow at coders/pnm.c in WritePNMImage because of a misplaced strncpy and an off-by-one error.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html" }, { "source": "[email protected]", "tags": [ "Patch" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/29efd648f38b73a64d73f14cd2019d869a585888" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/1613" }, { "source": "[email protected]", "tags": [ "Patch" ], "url": "https://github.com/ImageMagick/ImageMagick6/commit/5c7fbf9a14fb83c9685ad69d48899f490a37609d" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/08/msg00021.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4192-1/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4712" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4715" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.8-50:q16:*:*:*:*:*:*", "matchCriteriaId": "25CCEA99-8329-46C6-9625-4FE15F24CF69", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "matchCriteriaId": "CD783B0C-9246-47D9-A937-6144FE8BFF0F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*", "matchCriteriaId": "A31C8344-3E02-4EB8-8BD8-4C84B7959624", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,602
CVE-2019-13306
2019-07-05T01:15:10.623
ImageMagick 7.0.8-50 Q16 has a stack-based buffer overflow at coders/pnm.c in WritePNMImage because of off-by-one errors.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html" }, { "source": "[email protected]", "tags": [ "Patch" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/e92040ea6ee2a844ebfd2344174076795a4787bd" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/1612" }, { "source": "[email protected]", "tags": [ "Patch" ], "url": "https://github.com/ImageMagick/ImageMagick6/commit/cb5ec7d98195aa74d5ed299b38eff2a68122f3fa" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/08/msg00021.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4192-1/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4715" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.8-50:q16:*:*:*:*:*:*", "matchCriteriaId": "25CCEA99-8329-46C6-9625-4FE15F24CF69", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "matchCriteriaId": "CD783B0C-9246-47D9-A937-6144FE8BFF0F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*", "matchCriteriaId": "A31C8344-3E02-4EB8-8BD8-4C84B7959624", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,603
CVE-2019-13307
2019-07-05T01:15:10.687
ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow at MagickCore/statistic.c in EvaluateImages because of mishandling rows.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html" }, { "source": "[email protected]", "tags": [ "Patch" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/025e77fcb2f45b21689931ba3bf74eac153afa48" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/1615" }, { "source": "[email protected]", "tags": [ "Patch" ], "url": "https://github.com/ImageMagick/ImageMagick6/commit/91e58d967a92250439ede038ccfb0913a81e59fe" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4192-1/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4712" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4715" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.8-50:q16:*:*:*:*:*:*", "matchCriteriaId": "25CCEA99-8329-46C6-9625-4FE15F24CF69", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "matchCriteriaId": "CD783B0C-9246-47D9-A937-6144FE8BFF0F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*", "matchCriteriaId": "A31C8344-3E02-4EB8-8BD8-4C84B7959624", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,604
CVE-2019-13308
2019-07-05T01:15:10.750
ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow in MagickCore/fourier.c in ComplexImage.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html" }, { "source": "[email protected]", "tags": [ "Patch" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/61135001a625364e29bdce83832f043eebde7b5a" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/1595" }, { "source": "[email protected]", "tags": [ "Patch" ], "url": "https://github.com/ImageMagick/ImageMagick6/commit/19651f3db63fa1511ed83a348c4c82fa553f8d01" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4192-1/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4712" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.8-50:q16:*:*:*:*:*:*", "matchCriteriaId": "25CCEA99-8329-46C6-9625-4FE15F24CF69", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "matchCriteriaId": "CD783B0C-9246-47D9-A937-6144FE8BFF0F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*", "matchCriteriaId": "A31C8344-3E02-4EB8-8BD8-4C84B7959624", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,605
CVE-2019-13309
2019-07-05T01:15:10.813
ImageMagick 7.0.8-50 Q16 has memory leaks at AcquireMagickMemory because of mishandling the NoSuchImage error in CLIListOperatorImages in MagickWand/operation.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html" }, { "source": "[email protected]", "tags": [ "Patch" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/1616" }, { "source": "[email protected]", "tags": [ "Patch" ], "url": "https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4192-1/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4712" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.8-50:q16:*:*:*:*:*:*", "matchCriteriaId": "25CCEA99-8329-46C6-9625-4FE15F24CF69", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "matchCriteriaId": "CD783B0C-9246-47D9-A937-6144FE8BFF0F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*", "matchCriteriaId": "A31C8344-3E02-4EB8-8BD8-4C84B7959624", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,606
CVE-2019-13310
2019-07-05T01:15:10.873
ImageMagick 7.0.8-50 Q16 has memory leaks at AcquireMagickMemory because of an error in MagickWand/mogrify.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html" }, { "source": "[email protected]", "tags": [ "Patch" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/1616" }, { "source": "[email protected]", "tags": [ "Patch" ], "url": "https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4192-1/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.8-50:q16:*:*:*:*:*:*", "matchCriteriaId": "25CCEA99-8329-46C6-9625-4FE15F24CF69", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "matchCriteriaId": "CD783B0C-9246-47D9-A937-6144FE8BFF0F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*", "matchCriteriaId": "A31C8344-3E02-4EB8-8BD8-4C84B7959624", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,607
CVE-2019-13311
2019-07-05T01:15:10.937
ImageMagick 7.0.8-50 Q16 has memory leaks at AcquireMagickMemory because of a wand/mogrify.c error.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Broken Link", "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html" }, { "source": "[email protected]", "tags": [ "Patch" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/4a334bbf5584de37c6f5a47c380a531c8c4b140a" }, { "source": "[email protected]", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/1623" }, { "source": "[email protected]", "tags": [ "Patch" ], "url": "https://github.com/ImageMagick/ImageMagick6/commit/bb812022d0bc12107db215c981cab0b1ccd73d91" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4192-1/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4712" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.8-50:q16:*:*:*:*:*:*", "matchCriteriaId": "25CCEA99-8329-46C6-9625-4FE15F24CF69", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "matchCriteriaId": "CD783B0C-9246-47D9-A937-6144FE8BFF0F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*", "matchCriteriaId": "A31C8344-3E02-4EB8-8BD8-4C84B7959624", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,608
CVE-2019-13312
2019-07-05T01:15:11.000
block_cmp() in libavcodec/zmbvenc.c in FFmpeg 4.1.3 has a heap-based buffer over-read.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": null, "url": "https://security.gentoo.org/glsa/202003-65" }, { "source": "[email protected]", "tags": null, "url": "https://security.gentoo.org/glsa/202007-58" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://trac.ffmpeg.org/ticket/7980" }, { "source": "[email protected]", "tags": null, "url": "https://usn.ubuntu.com/4431-1/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:4.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "DEFF7FBE-27BB-4332-9C30-701D94EB8EEB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,609
CVE-2019-13144
2019-07-05T13:15:10.743
myTinyTodo 1.3.3 through 1.4.3 allows CSV Injection. This is fixed in 1.5.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://www.mytinytodo.net/history.php" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mytinytodo:mytinytodo:*:*:*:*:*:*:*:*", "matchCriteriaId": "E402DBE9-AF10-4A88-AF8C-96C27FE6F60E", "versionEndExcluding": null, "versionEndIncluding": "1.4.3", "versionStartExcluding": null, "versionStartIncluding": "1.3.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,610
CVE-2019-13313
2019-07-05T14:15:11.467
libosinfo 1.5.0 allows local users to discover credentials by listing a process, because credentials are passed to osinfo-install-script via the command line.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2019/07/08/3" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3387" }, { "source": "[email protected]", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://gitlab.com/libosinfo/libosinfo/-/tags" }, { "source": "[email protected]", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://gitlab.com/libosinfo/libosinfo/blob/master/NEWS" }, { "source": "[email protected]", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://libosinfo.org/download/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AZU4IPPIR73NYC6E733QR26O5ZI6MMKJ/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EEZUZKC6YK4E3NXM7XKZOXY5X5PJSPIR/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/G4AD73NGYBV7GYT4LFC3TC7AYBWOJTG4/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HT44EYZZQFTK7XM6GKCYC4WUE7HYZVXM/" }, { "source": "[email protected]", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://www.redhat.com/archives/libosinfo/2019-July/msg00026.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:libosinfo:libosinfo:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "C66EFFCF-4456-423F-BAE2-03F70D0446DF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*", "matchCriteriaId": "D100F7CE-FC64-4CC6-852A-6136D72DA419", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "matchCriteriaId": "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "92BC9265-6959-4D37-BE5E-8C45E98992F8", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "831F0F47-3565-4763-B16F-C87B1FF2035E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "0E3F09B5-569F-4C58-9FCA-3C0953D107B5", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*", "matchCriteriaId": "6C3741B8-851F-475D-B428-523F4F722350", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "6897676D-53F9-45B3-B27F-7FF9A4C58D33", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "E28F226A-CBC7-4A32-BE58-398FA5B42481", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*", "matchCriteriaId": "76C24D94-834A-4E9D-8F73-624AFA99AAA2", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "B09ACF2D-D83F-4A86-8185-9569605D8EE1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "AC10D919-57FD-4725-B8D2-39ECB476902F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*", "matchCriteriaId": "1272DF03-7674-4BD4-8E64-94004B195448", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,611
CVE-2019-13314
2019-07-05T14:15:11.547
virt-bootstrap 1.1.0 allows local users to discover a root password by listing a process, because this password may be present in the --root-password option to virt_bootstrap.py.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": null, "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00080.html" }, { "source": "[email protected]", "tags": null, "url": "http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00026.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2019/07/08/3" }, { "source": "[email protected]", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/virt-manager/virt-bootstrap/releases" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D2PQSLGSTPVQ5WQ4DDKFV4I262JIFXY6/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YKMQLYAHCDIE5TBXWDNBG7554KWI5QT3/" }, { "source": "[email protected]", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://www.redhat.com/archives/virt-tools-list/2019-July/msg00043.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virt-bootstrap:1.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "50311475-1201-4BE9-BA6A-E9A383F353DE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,612
CVE-2019-5960
2019-07-05T14:15:11.703
Cross-site request forgery (CSRF) vulnerability in WP Open Graph 1.6.1 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/jp/JVN33652328/index.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:custom4web:wp_open_graph:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "B49A2AEB-735F-472F-A60A-DC0C5B7CBF39", "versionEndExcluding": null, "versionEndIncluding": "1.6.1", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,613
CVE-2019-5961
2019-07-05T14:15:11.763
The Android App 'Tootdon for Mastodon' version 3.4.1 and earlier does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 5.2, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "http://blog.mastodon-tootdon.com/entry/2019/05/20/204019" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/jp/JVN57806517/index.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mastodon-tootdon:tootdon_for_mastodon:*:*:*:*:*:android:*:*", "matchCriteriaId": "ED6E36F9-720F-4C86-8D31-54D76FD15BCB", "versionEndExcluding": null, "versionEndIncluding": "3.4.1", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,614
CVE-2019-5962
2019-07-05T14:15:11.827
Cross-site scripting vulnerability in Zoho SalesIQ 1.0.8 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/jp/JVN88962935/index.html" }, { "source": "[email protected]", "tags": [ "Product", "Release Notes", "Third Party Advisory" ], "url": "https://wordpress.org/plugins/zoho-salesiq/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://wpvulndb.com/vulnerabilities/9433" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:zoho:salesiq:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "3378FAFB-C18D-4C39-B669-01E273C2F3C0", "versionEndExcluding": null, "versionEndIncluding": "1.0.8", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,615
CVE-2019-5963
2019-07-05T14:15:11.890
Cross-site request forgery (CSRF) vulnerability in Zoho SalesIQ 1.0.8 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/jp/JVN88962935/index.html" }, { "source": "[email protected]", "tags": [ "Product", "Release Notes", "Third Party Advisory" ], "url": "https://wordpress.org/plugins/zoho-salesiq/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://wpvulndb.com/vulnerabilities/9433" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:zoho:salesiq:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "3378FAFB-C18D-4C39-B669-01E273C2F3C0", "versionEndExcluding": null, "versionEndIncluding": "1.0.8", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,616
CVE-2019-5964
2019-07-05T14:15:11.967
iDoors Reader 2.10.17 and earlier allows an attacker on the same network segment to bypass authentication to access the management console and operate the product via unspecified vectors.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://idoors.jp/info/20190701" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/jp/JVN28218613/index.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:idoors:idoors_reader:*:*:*:*:*:*:*:*", "matchCriteriaId": "119D5515-8B87-40D2-A6CF-99A162EBA99F", "versionEndExcluding": null, "versionEndIncluding": "2.10.17", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,617
CVE-2019-5965
2019-07-05T14:15:12.030
Open redirect vulnerability in Joruri Mail 2.1.4 and earlier allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://joruri.org/docs/2018060400041/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/jp/JVN58052567/index.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:joruri:joruri_mail:*:*:*:*:*:*:*:*", "matchCriteriaId": "D0B1D8B0-6329-4FC8-AD32-D070034B12E2", "versionEndExcluding": null, "versionEndIncluding": "2.1.4", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,618
CVE-2019-5966
2019-07-05T14:15:12.093
Joruri Mail 2.1.4 and earlier does not properly manage sessions, which allows remote attackers to impersonate an arbitrary user and alter/disclose the information via unspecified vectors.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.5, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://joruri.org/docs/2018060400041/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/jp/JVN58052567/index.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:joruri:joruri_mail:*:*:*:*:*:*:*:*", "matchCriteriaId": "D0B1D8B0-6329-4FC8-AD32-D070034B12E2", "versionEndExcluding": null, "versionEndIncluding": "2.1.4", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,619
CVE-2019-5967
2019-07-05T14:15:12.157
Cross-site scripting vulnerability in Joruri CMS 2017 Release2 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://joruri.org/docs/2018060400058/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/jp/JVN29188908/index.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:joruri:joruri_cms_2017:*:*:*:*:*:*:*:*", "matchCriteriaId": "A6EC5363-D101-46E0-96C2-8F1084F1A158", "versionEndExcluding": null, "versionEndIncluding": "release_2", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,620
CVE-2019-5968
2019-07-05T14:15:12.217
Cross-site request forgery (CSRF) vulnerability in GROWI v3.4.6 and earlier allows remote attackers to hijack the authentication of administrators via updating user's 'Basic Info'.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/jp/JVN84876282/index.html" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://weseek.co.jp/security/2019/06/04/growi-fix-jvn84876282/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:weseek:growi:*:*:*:*:*:*:*:*", "matchCriteriaId": "34D6789B-E3FB-4647-BEF9-B10D2DCC3731", "versionEndExcluding": null, "versionEndIncluding": "3.4.6", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,621
CVE-2019-5969
2019-07-05T14:15:12.310
Open redirect vulnerability in GROWI v3.4.6 and earlier allows remote attackersto redirect users to arbitrary web sites and conduct phishing attacks via the process of login.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/jp/JVN84876282/index.html" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://weseek.co.jp/security/2019/06/04/growi-fix-jvn84876282/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:weseek:growi:*:*:*:*:*:*:*:*", "matchCriteriaId": "34D6789B-E3FB-4647-BEF9-B10D2DCC3731", "versionEndExcluding": null, "versionEndIncluding": "3.4.6", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,622
CVE-2019-5970
2019-07-05T14:15:12.373
Cross-site scripting vulnerability in Attendance Manager 0.5.6 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "http://attmgr.com/fixed-vulnerability-issue/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/jp/JVN95685939/index.html" }, { "source": "[email protected]", "tags": [ "Product", "Release Notes", "Third Party Advisory" ], "url": "https://wordpress.org/plugins/attendance-manager/#developers" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://wpvulndb.com/vulnerabilities/9434" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sukimalab:attendance_manager:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "FBD37F1D-13A7-4418-A764-07434C759CBE", "versionEndExcluding": null, "versionEndIncluding": "0.5.6", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,623
CVE-2019-5971
2019-07-05T14:15:12.453
Cross-site request forgery (CSRF) vulnerability in Attendance Manager 0.5.6 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "http://attmgr.com/fixed-vulnerability-issue/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/jp/JVN95685939/index.html" }, { "source": "[email protected]", "tags": [ "Product", "Third Party Advisory" ], "url": "https://wordpress.org/plugins/attendance-manager/#developers" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://wpvulndb.com/vulnerabilities/9434" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sukimalab:attendance_manager:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "FBD37F1D-13A7-4418-A764-07434C759CBE", "versionEndExcluding": null, "versionEndIncluding": "0.5.6", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,624
CVE-2019-5972
2019-07-05T14:15:12.513
Cross-site scripting vulnerability in Online Lesson Booking 0.8.6 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/jp/JVN96988995/index.html" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://olbsys.com/fixed-vulnerability-issue/" }, { "source": "[email protected]", "tags": [ "Product", "Release Notes", "Third Party Advisory" ], "url": "https://wordpress.org/plugins/online-lesson-booking-system/#developers" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://wpvulndb.com/vulnerabilities/9435" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sukimalab:online_lesson_booking:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "6571E9AE-7758-4D79-9681-62D9FC9203C5", "versionEndExcluding": null, "versionEndIncluding": "0.8.6", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,625
CVE-2019-5973
2019-07-05T14:15:12.577
Cross-site request forgery (CSRF) vulnerability in Online Lesson Booking 0.8.6 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/jp/JVN96988995/index.html" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://olbsys.com/fixed-vulnerability-issue/" }, { "source": "[email protected]", "tags": [ "Product", "Third Party Advisory" ], "url": "https://wordpress.org/plugins/online-lesson-booking-system/#developers" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://wpvulndb.com/vulnerabilities/9435" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sukimalab:online_lesson_booking:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "6571E9AE-7758-4D79-9681-62D9FC9203C5", "versionEndExcluding": null, "versionEndIncluding": "0.8.6", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,626
CVE-2019-5974
2019-07-05T14:15:12.657
Cross-site request forgery (CSRF) vulnerability in Contest Gallery versions prior to 10.4.5 allows remote attackers to hijack the authentication of administrators via unspecified vectors.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/jp/JVN80925867/index.html" }, { "source": "[email protected]", "tags": [ "Product", "Third Party Advisory" ], "url": "https://wordpress.org/plugins/contest-gallery/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://wpvulndb.com/vulnerabilities/9436" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:contest-gallery:contest_gallery:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "FF81D49E-DC6A-457D-A58C-7E12543FA99C", "versionEndExcluding": "10.4.5", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,627
CVE-2019-5979
2019-07-05T14:15:12.717
Cross-site request forgery (CSRF) vulnerability in Personalized WooCommerce Cart Page 2.4 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/jp/JVN88804335/index.html" }, { "source": "[email protected]", "tags": [ "Product", "Third Party Advisory" ], "url": "https://wordpress.org/plugins/personalize-woocommerce-cart-page/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://wpvulndb.com/vulnerabilities/9437" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:najeebmedia:personalized_woocommerce_cart_page:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "07D4515F-28FE-48CC-AB7B-8764B268E29E", "versionEndExcluding": null, "versionEndIncluding": "2.4", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,628
CVE-2019-5980
2019-07-05T14:15:12.780
Cross-site request forgery (CSRF) vulnerability in Related YouTube Videos versions prior to 1.9.9 allows remote attackers to hijack the authentication of administrators via unspecified vectors.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/jp/JVN31406910/index.html" }, { "source": "[email protected]", "tags": [ "Product", "Third Party Advisory" ], "url": "https://wordpress.org/plugins/related-youtube-videos/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://wpvulndb.com/vulnerabilities/9336" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:meomundo:related_youtube_videos:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "96011448-6A6C-47A5-A41A-D8ABEA0E3C9D", "versionEndExcluding": "1.9.9", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,629
CVE-2019-5981
2019-07-05T14:15:12.857
Improper authorization vulnerability in VAIO Update 7.3.0.03150 and earlier allows an attackers to execute arbitrary executable file with administrative privilege via unspecified vectors.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/jp/JVN13555032/index.html" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://www.sony.com/electronics/support/articles/00228777" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sony:vaio_update:*:*:*:*:*:*:*:*", "matchCriteriaId": "DD07A709-9051-43BB-90D9-C78A72AD5BB9", "versionEndExcluding": null, "versionEndIncluding": "7.3.0.03150", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,630
CVE-2019-5982
2019-07-05T14:15:12.920
Improper download file verification vulnerability in VAIO Update 7.3.0.03150 and earlier allows remote attackers to conduct a man-in-the-middle attack via a malicous wireless LAN access point. A successful exploitation may result in a malicious file being downloaded/executed.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 5.5, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.6, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/jp/JVN13555032/index.html" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://www.sony.com/electronics/support/articles/00228777" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sony:vaio_update:*:*:*:*:*:*:*:*", "matchCriteriaId": "DD07A709-9051-43BB-90D9-C78A72AD5BB9", "versionEndExcluding": null, "versionEndIncluding": "7.3.0.03150", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,631
CVE-2019-5983
2019-07-05T14:15:12.983
Cross-site request forgery (CSRF) vulnerability in HTML5 Maps 1.6.5.6 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/jp/JVN49575131/index.html" }, { "source": "[email protected]", "tags": [ "Product" ], "url": "https://wordpress.org/plugins/html5-maps/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://wpvulndb.com/vulnerabilities/9438" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:fla-shop:html5_maps:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "BDF45702-FB8D-4287-8A27-04CDADE466B9", "versionEndExcluding": null, "versionEndIncluding": "1.6.5.6", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,632
CVE-2019-5984
2019-07-05T14:15:13.060
Cross-site request forgery (CSRF) vulnerability in Custom CSS Pro 1.0.3 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/jp/JVN29933378/index.html" }, { "source": "[email protected]", "tags": [ "Product" ], "url": "https://wordpress.org/plugins/custom-css-pro/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://wpvulndb.com/vulnerabilities/9439" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:waspthemes:custom_css_pro:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "B221B481-F046-4B09-83DC-827D33B5CD2A", "versionEndExcluding": null, "versionEndIncluding": "1.0.3", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,633
CVE-2019-13339
2019-07-05T15:16:21.967
In MiniCMS V1.10, stored XSS was found in mc-admin/page-edit.php (content box), which can be used to get a user's cookie.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "https://github.com/bg5sbk/MiniCMS/issues/32" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:1234n:minicms:1.10:*:*:*:*:*:*:*", "matchCriteriaId": "1EAC73A0-FD32-4344-A4F5-BB6D3D1B7DA7", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,634
CVE-2019-13340
2019-07-05T15:16:22.063
In MiniCMS V1.10, stored XSS was found in mc-admin/post-edit.php via the content box. An attacker can use it to get a user's cookie. This is different from CVE-2018-10296, CVE-2018-16233, CVE-2018-20520, and CVE-2019-13186.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/bg5sbk/MiniCMS/issues/32" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:1234n:minicms:1.10:*:*:*:*:*:*:*", "matchCriteriaId": "1EAC73A0-FD32-4344-A4F5-BB6D3D1B7DA7", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,635
CVE-2019-13341
2019-07-05T15:16:22.140
In MiniCMS V1.10, stored XSS was found in mc-admin/conf.php (comment box), which can be used to get a user's cookie.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/bg5sbk/MiniCMS/issues/32" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:1234n:minicms:1.10:*:*:*:*:*:*:*", "matchCriteriaId": "1EAC73A0-FD32-4344-A4F5-BB6D3D1B7DA7", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,636
CVE-2018-14027
2019-07-05T16:15:11.560
Digisol Wireless Wifi Home Router HR-3300 allows XSS via the userid or password parameter to the admin login page.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://indiancybersecuritysolutions.com/cve-2018-14027-xss-scripting-brute-force" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:digisol:dg-hr-3300_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7F1DE98-B660-457C-9A2E-73E0031D0470", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:digisol:dg-hr-3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "8C8B94AF-F24D-476C-9DF3-E3295E2CE8C4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
8,637
CVE-2019-13344
2019-07-05T16:15:11.667
An authentication bypass vulnerability in the CRUDLab WP Like Button plugin through 1.6.0 for WordPress allows unauthenticated attackers to change settings. The contains() function in wp_like_button.php did not check if the current request is made by an authorized user, thus allowing any unauthenticated user to successfully update settings, as demonstrated by the wp-admin/admin.php?page=facebook-like-button each_page_url or code_snippet parameter.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/153541/WordPress-Like-Button-1.6.0-Authentication-Bypass.html" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://limbenjamin.com/articles/wp-like-button-auth-bypass.html" }, { "source": "[email protected]", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://wordpress.org/plugins/wp-like-button/#developers" }, { "source": "[email protected]", "tags": null, "url": "https://wpvulndb.com/vulnerabilities/9432" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:crudlab:wp_like_button:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "0253A877-4887-4B8C-9C12-3780ABA7EB27", "versionEndExcluding": null, "versionEndIncluding": "1.6.0", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,638
CVE-2019-13345
2019-07-05T16:15:11.747
The cachemgr.cgi web module of Squid through 4.7 has XSS via the user_name or auth parameter.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": null, "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00067.html" }, { "source": "[email protected]", "tags": null, "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00053.html" }, { "source": "[email protected]", "tags": null, "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00056.html" }, { "source": "[email protected]", "tags": null, "url": "http://www.securityfocus.com/bid/109095" }, { "source": "[email protected]", "tags": null, "url": "https://access.redhat.com/errata/RHSA-2019:3476" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Vendor Advisory" ], "url": "https://bugs.squid-cache.org/show_bug.cgi?id=4957" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/squid-cache/squid/pull/429" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00006.html" }, { "source": "[email protected]", "tags": null, "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPXN2CLAGN5QSQBTOV5IGVLDOQSRFNTZ/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X2ERPHSPUGOYVVRPQRASQBFGS2EJISFC/" }, { "source": "[email protected]", "tags": null, "url": "https://seclists.org/bugtraq/2019/Aug/42" }, { "source": "[email protected]", "tags": null, "url": "https://usn.ubuntu.com/4059-1/" }, { "source": "[email protected]", "tags": null, "url": "https://usn.ubuntu.com/4059-2/" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2019/dsa-4507" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*", "matchCriteriaId": "A5584C95-5CB1-4D45-8C05-633746AE2AB4", "versionEndExcluding": null, "versionEndIncluding": "4.7", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,639
CVE-2018-12621
2019-07-05T17:15:10.973
An issue was discovered in Eventum 3.5.0. /htdocs/switch.php has an Open Redirect via the current_page parameter.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/eventum/eventum/blob/master/CHANGELOG.md" }, { "source": "[email protected]", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/eventum/eventum/releases/tag/v3.5.2" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:eventum_project:eventum:3.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "3A20FC24-61D0-4D84-8F88-ADD3152A7666", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,640
CVE-2018-14528
2019-07-05T20:15:13.670
Invoxia NVX220 devices allow TELNET access as admin with a default password.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://gitlab.com/r3dlight/CVE-2018-14528" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:invoxia:nvx220_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AD92E72-0472-4B3B-AEDB-D68F58643FCF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:invoxia:nvx220:-:*:*:*:*:*:*:*", "matchCriteriaId": "38A3EDC2-74C9-4ED3-852F-BD3B258BF8A6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
8,641
CVE-2018-14529
2019-07-05T20:15:13.797
Invoxia NVX220 devices allow access to /bin/sh via escape from a restricted CLI, leading to disclosure of password hashes.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://gitlab.com/r3dlight/CVE-2018-14529" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:invoxia:nvx220_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AD92E72-0472-4B3B-AEDB-D68F58643FCF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:invoxia:nvx220:-:*:*:*:*:*:*:*", "matchCriteriaId": "38A3EDC2-74C9-4ED3-852F-BD3B258BF8A6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
8,642
CVE-2018-14733
2019-07-05T20:15:13.907
The Odoo Community Association (OCA) dbfilter_from_header module makes Odoo 8.x, 9.x, 10.x, and 11.x vulnerable to ReDoS (regular expression denial of service) under certain circumstances.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Mitigation", "Third Party Advisory" ], "url": "https://github.com/OCA/server-tools/issues/1335" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/OCA/server-tools/tree/10.0/dbfilter_from_header" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/OCA/server-tools/tree/11.0/dbfilter_from_header" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/OCA/server-tools/tree/8.0/dbfilter_from_header" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/OCA/server-tools/tree/9.0/dbfilter_from_header" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:odoo:odoo:8.0:*:*:*:community:*:*:*", "matchCriteriaId": "705E446A-98DC-43D6-905A-F52E3FDCAF48", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:odoo:odoo:8.0:*:*:*:enterprise:*:*:*", "matchCriteriaId": "F8E37238-5C5A-41E4-8D46-48446E539277", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:odoo:odoo:9.0:*:*:*:community:*:*:*", "matchCriteriaId": "C3F9E8F1-FAF7-44AE-8D05-BE717D247EDE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:odoo:odoo:9.0:*:*:*:enterprise:*:*:*", "matchCriteriaId": "167C709E-C8B2-4CCB-963E-E1D8C664190A", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:odoo:odoo:10.0:*:*:*:community:*:*:*", "matchCriteriaId": "C52F2EEB-11E5-49E8-AD06-3014FF2C2D24", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:odoo:odoo:10.0:*:*:*:enterprise:*:*:*", "matchCriteriaId": "A4405E54-6C16-49D5-B632-3D72091B2FEB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:odoo:odoo:11.0:*:*:*:community:*:*:*", "matchCriteriaId": "38424B03-4121-4A79-8E4E-4CB4DCD3E4A5", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:odoo:odoo:11.0:*:*:*:enterprise:*:*:*", "matchCriteriaId": "1298CF62-A06E-48AD-8141-0541DE3F6381", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,643
CVE-2018-16386
2019-07-05T20:15:14.013
An issue was discovered in SWIFT Alliance Web Platform 7.1.23. A log injection (and an arbitrary log filename) can be achieved via the PATH_INFO to swp/login/EJBRemoteService/, related to com.swift.ejbgwt.j2ee.client.EjBlnvocationException error log information containing null@java:comp/env/ error messages.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/shiham101/8763642e768582e0182f92cd41c482ec" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swift:alliance_web_platform:7.1.23:*:*:*:*:*:*:*", "matchCriteriaId": "6B3D4C32-B17F-4BF5-88D9-5EC48F468289", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,644
CVE-2019-12971
2019-07-05T20:15:14.123
BKS EBK Ethernet-Buskoppler Pro before 3.01 allows Unrestricted Upload of a File with a Dangerous Type.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Jul/6" }, { "source": "[email protected]", "tags": null, "url": "https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2019-017.txt" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:g-u:bks_ebk_ethernet-buskoppler_pro:-:*:*:*:*:*:*:*", "matchCriteriaId": "EEE273F8-7F01-4C1B-8889-5E73CAA9B2DF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:g-u:bks_ebk_ethernet-buskoppler_pro_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8F6A2002-0B5D-412D-A7A5-A41505B6206F", "versionEndExcluding": "3.01", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
8,645
CVE-2019-13351
2019-07-05T20:15:14.200
posix/JackSocket.cpp in libjack in JACK2 1.9.1 through 1.9.12 (as distributed with alsa-plugins 1.1.7 and later) has a "double file descriptor close" issue during a failed connection attempt when jackd2 is not running. Exploitation success depends on multithreaded timing of that double close, which can result in unintended information disclosure, crashes, or file corruption due to having the wrong file associated with the file descriptor.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/jackaudio/jack2/pull/480" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/xbmc/xbmc/issues/16258" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jackaudio:jack2:*:*:*:*:*:*:*:*", "matchCriteriaId": "851CD74B-ADD4-4DBE-AFB7-68262333D2F2", "versionEndExcluding": null, "versionEndIncluding": "1.9.12", "versionStartExcluding": null, "versionStartIncluding": "1.9.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:alsa-project:alsa:*:*:*:*:*:*:*:*", "matchCriteriaId": "CFAEA5BB-5C0B-4711-A2F2-BEBC3C9A7CAF", "versionEndExcluding": null, "versionEndIncluding": "1.1.7", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,646
CVE-2019-13352
2019-07-05T20:15:14.297
WolfVision Cynap before 1.30j uses a static, hard-coded cryptographic secret for generating support PINs for the 'forgot password' feature. By knowing this static secret and the corresponding algorithm for calculating support PINs, an attacker can reset the ADMIN password and thus gain remote access.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "http://packetstormsecurity.com/files/153530/WolfVision-Cynap-1.18g-1.28j-Hardcoded-Credential.html" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2019/Jul/9" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2019-021.txt" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:wolfvision:cynap:*:*:*:*:*:*:*:*", "matchCriteriaId": "98174CE9-D535-4DE8-B1C6-D40D1B449327", "versionEndExcluding": "1.30j", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,647
CVE-2019-13358
2019-07-05T21:15:10.730
lib/DocumentToText.php in OpenCats before 0.9.4-3 has XXE that allows remote users to read files on the underlying operating system. The attacker must upload a file in the docx or odt format.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/164253/OpenCats-0.9.4-2-XML-Injection.html" }, { "source": "[email protected]", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "http://www.opencats.org/news/" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://doddsecurity.com/312/xml-external-entity-injection-xxe-in-opencats-applicant-tracking-system/" }, { "source": "[email protected]", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/opencats/OpenCATS/pull/440" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opencats:opencats:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A65CC68-B73B-4605-A00E-A7991445E00C", "versionEndExcluding": "0.9.4-3", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,648
CVE-2019-10638
2019-07-05T23:15:10.367
In the Linux kernel before 5.1.7, a device can be tracked by an attacker using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it is possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). An attack may be conducted by hosting a crafted web page that uses WebRTC or gQUIC to force UDP traffic to attacker-controlled IP addresses.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": null, "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html" }, { "source": "[email protected]", "tags": null, "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html" }, { "source": "[email protected]", "tags": null, "url": "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "http://www.securityfocus.com/bid/109092" }, { "source": "[email protected]", "tags": null, "url": "https://access.redhat.com/errata/RHSA-2019:3309" }, { "source": "[email protected]", "tags": null, "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://arxiv.org/pdf/1906.10478.pdf" }, { "source": "[email protected]", "tags": [ "Mailing List", "Release Notes", "Vendor Advisory" ], "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.8" }, { "source": "[email protected]", "tags": [ "Mailing List", "Release Notes", "Vendor Advisory" ], "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1.7" }, { "source": "[email protected]", "tags": [ "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=355b98553789b646ed97ad801a619ff898471b92" }, { "source": "[email protected]", "tags": [ "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=df453700e8d81b1bdafdf684365ee2b9431fb702" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/torvalds/linux/commit/355b98553789b646ed97ad801a619ff898471b92" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/torvalds/linux/commit/55f0fc7a02de8f12757f4937143d8d5091b2e40b" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/torvalds/linux/commit/df453700e8d81b1bdafdf684365ee2b9431fb702" }, { "source": "[email protected]", "tags": null, "url": "https://lists.debian.org/debian-lts-announce/2019/08/msg00016.html" }, { "source": "[email protected]", "tags": null, "url": "https://lists.debian.org/debian-lts-announce/2019/08/msg00017.html" }, { "source": "[email protected]", "tags": null, "url": "https://seclists.org/bugtraq/2019/Aug/13" }, { "source": "[email protected]", "tags": null, "url": "https://seclists.org/bugtraq/2019/Aug/18" }, { "source": "[email protected]", "tags": null, "url": "https://seclists.org/bugtraq/2019/Nov/11" }, { "source": "[email protected]", "tags": null, "url": "https://security.netapp.com/advisory/ntap-20190806-0001/" }, { "source": "[email protected]", "tags": null, "url": "https://usn.ubuntu.com/4114-1/" }, { "source": "[email protected]", "tags": null, "url": "https://usn.ubuntu.com/4115-1/" }, { "source": "[email protected]", "tags": null, "url": "https://usn.ubuntu.com/4116-1/" }, { "source": "[email protected]", "tags": null, "url": "https://usn.ubuntu.com/4117-1/" }, { "source": "[email protected]", "tags": null, "url": "https://usn.ubuntu.com/4118-1/" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2019/dsa-4495" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2019/dsa-4497" }, { "source": "[email protected]", "tags": null, "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "2651C1D5-A5A2-4907-85D5-9F1FE426C5E6", "versionEndExcluding": "5.1.7", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,649
CVE-2019-10639
2019-07-05T23:15:10.477
The Linux kernel 4.x (starting from 4.1) and 5.x before 5.0.8 allows Information Exposure (partial kernel address disclosure), leading to a KASLR bypass. Specifically, it is possible to extract the KASLR kernel image offset using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it is possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). This key contains enough bits from a kernel address (of a static variable) so when the key is extracted (via enumeration), the offset of the kernel image is exposed. This attack can be carried out remotely, by the attacker forcing the target device to send UDP or ICMP (or certain other) traffic to attacker-controlled IP addresses. Forcing a server to send UDP traffic is trivial if the server is a DNS server. ICMP traffic is trivial if the server answers ICMP Echo requests (ping). For client targets, if the target visits the attacker's web page, then WebRTC or gQUIC can be used to force UDP traffic to attacker-controlled IP addresses. NOTE: this attack against KASLR became viable in 4.1 because IP ID generation was changed to have a dependency on an address associated with a network namespace.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": null, "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html" }, { "source": "[email protected]", "tags": null, "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://arxiv.org/pdf/1906.10478.pdf" }, { "source": "[email protected]", "tags": [ "Mailing List", "Release Notes", "Vendor Advisory" ], "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.8" }, { "source": "[email protected]", "tags": [ "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=355b98553789b646ed97ad801a619ff898471b92" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/torvalds/linux/commit/355b98553789b646ed97ad801a619ff898471b92" }, { "source": "[email protected]", "tags": null, "url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00022.html" }, { "source": "[email protected]", "tags": null, "url": "https://lists.debian.org/debian-lts-announce/2019/08/msg00017.html" }, { "source": "[email protected]", "tags": null, "url": "https://seclists.org/bugtraq/2019/Aug/18" }, { "source": "[email protected]", "tags": null, "url": "https://security.netapp.com/advisory/ntap-20190806-0001/" }, { "source": "[email protected]", "tags": null, "url": "https://support.f5.com/csp/article/K32804955" }, { "source": "[email protected]", "tags": null, "url": "https://support.f5.com/csp/article/K32804955?utm_source=f5support&amp%3Butm_medium=RSS" }, { "source": "[email protected]", "tags": null, "url": "https://usn.ubuntu.com/4115-1/" }, { "source": "[email protected]", "tags": null, "url": "https://usn.ubuntu.com/4118-1/" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2019/dsa-4497" }, { "source": "[email protected]", "tags": null, "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "ED11DE6F-3BE1-4212-A97A-BB052A591CB2", "versionEndExcluding": null, "versionEndIncluding": "4.20.9", "versionStartExcluding": null, "versionStartIncluding": "4.1", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "B8C3EB64-4B85-4C0E-B9BD-5342B604A466", "versionEndExcluding": "5.0.8", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "5.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,650
CVE-2019-1887
2019-07-06T02:15:11.090
A vulnerability in the Session Initiation Protocol (SIP) protocol implementation of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to insufficient validation of input SIP traffic. An attacker could exploit this vulnerability by sending a malformed SIP packet to an affected Cisco Unified Communications Manager. A successful exploit could allow the attacker to trigger a new registration process on all connected phones, temporarily disrupting service.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 4, "source": "[email protected]", "type": "Secondary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-cucm-dos" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:unified_communications_manager:10.5\\(2.10000.5\\):*:*:*:*:*:*:*", "matchCriteriaId": "520555C7-5E9B-4C76-AAB5-5DD8B29D18F0", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_communications_manager:11.5\\(1.10000.6\\):*:*:*:*:*:*:*", "matchCriteriaId": "21BFC3A9-B6B1-49EE-A93A-6432BFE33E84", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_communications_manager:12.0\\(1.10000.10\\):*:*:*:*:*:*:*", "matchCriteriaId": "1BA185BB-D78F-4F4E-B248-9AF550F0C4E0", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_communications_manager:12.5\\(1.10000.22\\):*:*:*:*:*:*:*", "matchCriteriaId": "BEEEA592-F8A1-41F2-B152-87F0A9B6087E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,651
CVE-2019-1891
2019-07-06T02:15:11.183
A vulnerability in the web interface of Cisco Small Business 200, 300, and 500 Series Managed Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper validation of requests sent to the web interface. An attacker could exploit this vulnerability by sending a malicious request to the web interface of an affected device. A successful exploit could allow the attacker to cause an unexpected reload of the device, resulting in a DoS condition.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Secondary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-sbss-dos" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf200-24_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3812C044-AAE0-4947-8814-42AB027FA25C", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf200-24:-:*:*:*:*:*:*:*", "matchCriteriaId": "1866B4D0-0FF2-4C79-A07B-4FAE5586F7E0", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf200-24p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F09091AA-3F14-4F0C-93CE-52057B592EFF", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf200-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "B4A8518B-EE72-4CEA-B2A8-9F17898F4476", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf200-48_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "749CB002-2803-4CD9-8E86-40D597C1FD06", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf200-48:-:*:*:*:*:*:*:*", "matchCriteriaId": "19F27801-DCF0-4843-90F8-2A1694BB29E2", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf200-48p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9B8D9704-E3B8-4CF7-95ED-377401763CEC", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf200-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "B12AEA51-CF3B-44CC-9943-E370A29EFDC9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg200-18_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A26421F1-8EE0-460F-A3E3-C3714F129A13", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg200-18:-:*:*:*:*:*:*:*", "matchCriteriaId": "DCD5CDA0-F982-492B-B631-6B0958F82A7F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg200-26_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C9D6D19-275C-437D-AE48-FBC8335E03C9", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg200-26:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F2F454F-9084-4AD8-8F81-45A4AFAF63B7", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg200-26p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5A44AF7A-62E4-41A7-836D-06A2736B8127", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg200-26p:-:*:*:*:*:*:*:*", "matchCriteriaId": "0A30A529-9796-4D10-AE55-698930E95CD9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg200-50_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F26E3FE7-D289-4B77-B21A-F52B251570ED", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg200-50:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0219D69-91AE-4558-BF12-93BB82D74A48", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg200-50p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A5DC8656-4A5B-499C-A929-41D143010B48", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg200-50p:-:*:*:*:*:*:*:*", "matchCriteriaId": "82842273-F24B-4210-8E07-5F7253018FC0", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg300-10_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2EC7D13F-C2E6-448A-A385-C83425DF4930", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg300-10:-:*:*:*:*:*:*:*", "matchCriteriaId": "78B44981-5C59-4328-A7DB-FBF50F9C92C2", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg300-10mp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4421B4CE-EB60-4B35-B744-9B87488498F6", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg300-10mp:-:*:*:*:*:*:*:*", "matchCriteriaId": "95F6D7AC-2ACB-4693-AB8E-C700B99C5BF4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg300-10mpp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "994DD7E5-8492-466C-A717-501AEF588D06", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg300-10mpp:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAD7CDE3-7247-4EA9-8A72-7ABC961BD895", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg300-10sfp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9522A5E7-7DA5-4FA8-804E-2187E6D96473", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg300-10sfp:-:*:*:*:*:*:*:*", "matchCriteriaId": "B402FBC0-91FC-471D-9D8A-C71F4FECF338", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg300-10p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2A85EE56-BD68-43B5-B132-CD73826A9398", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg300-10p:-:*:*:*:*:*:*:*", "matchCriteriaId": "9054C3D1-BA1A-4BAC-8834-88673B804E4E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg300-10pp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8CDFBB61-F3F6-4587-A69B-A3AB7F1A25A1", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg300-10pp:-:*:*:*:*:*:*:*", "matchCriteriaId": "8F1772C3-48DB-4BEF-9F12-CDCC3BBFA0E1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg300-20_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "27AB00BB-2A64-4D70-9A12-9E5FEBDEA38B", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg300-20:-:*:*:*:*:*:*:*", "matchCriteriaId": "50A677CE-4360-4780-ABF9-466C45CB19E1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg300-28_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5800AF7B-2853-4440-BBA3-F70CBFF1837D", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg300-28:-:*:*:*:*:*:*:*", "matchCriteriaId": "E74DB8D8-B79B-4DAE-BF88-98C1F518E76D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg300-28p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E2F781F7-F4A3-493E-AD32-26CAC666FE82", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg300-28p:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D5109D-C78B-4362-B000-0AA073FCC843", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg300-28pp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C410556A-C347-4406-9456-BD2404C495C9", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg300-28pp:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD6F6741-AA56-47EA-998C-78FD7F6B01CC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg300-28mp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B7C8DFFE-66AB-4CC9-AC1B-DC446D9284F8", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg300-28mp:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DB2B761-E591-42B6-B62F-63A6D41F4FAC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg300-28sfp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "158C8920-8291-45A9-9D0B-EFD336C6173B", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg300-28sfp:-:*:*:*:*:*:*:*", "matchCriteriaId": "FAD69957-B714-406D-9775-92A7D993BAC6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg300-52_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A2F504C5-4906-4097-84C4-B140BCA5D96C", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg300-52:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E26EE1D-763F-4893-9997-F4C1CE7A1089", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg300-52p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "33FDFEB2-0055-4534-9C6C-56EEBAC02955", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg300-52p:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E9DF9C4-9D06-4449-8AF0-8322C6B77F6A", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg300-52mp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8DDBCC91-7FD1-4C27-B4BA-D42E8FF88879", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg300-52mp:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4C3B5A2-CAE6-4E75-A1A3-4FCB1C62A7A8", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf300-08_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "88C78582-B6F8-49E8-B220-1003D28242E7", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf300-08:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C96B794-16D3-46FE-8A2B-262BD38994E8", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf302-08_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0086C004-55F6-48B9-A2FA-515A0DF2C480", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf302-08:-:*:*:*:*:*:*:*", "matchCriteriaId": "04042998-72B6-4215-9264-CC563E51D9CF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf302-08mp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B5791096-634C-4886-8CEA-669D817A26B9", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf302-08mp:-:*:*:*:*:*:*:*", "matchCriteriaId": "8124725E-8340-43BC-BEBB-BC39E3AE7368", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf302-08p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EA4C86A2-AC05-48BC-B4FC-35203F1FF5B0", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf302-08p:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9C97D56-2E3C-4F36-89E2-BC169AED3CC2", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf302-08pp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D54EF1D1-6263-4DE1-ABA6-7ED4ED922CE0", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf302-08pp:-:*:*:*:*:*:*:*", "matchCriteriaId": "EFFEF3C3-0C7C-4359-A45F-00152ACAB545", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf302-08mpp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "72BB6D66-B721-4E56-962F-8BA34BBC9D34", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf302-08mpp:-:*:*:*:*:*:*:*", "matchCriteriaId": "19890DBE-F1B9-4454-8738-AC2AC6704C75", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf300-24_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C76475A4-60E5-4E1A-A8E0-85FFE7975818", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf300-24:-:*:*:*:*:*:*:*", "matchCriteriaId": "C324F7E3-2088-452F-B049-519A9D25C9B5", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf300-24p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "86D611F3-3FF4-49C4-BCF3-FF7C3C46088B", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf300-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "71D909B9-5B11-401E-8484-D6CD39D64142", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf300-24mp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C499B344-1B59-402D-AAF8-1DF2593045D6", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf300-24mp:-:*:*:*:*:*:*:*", "matchCriteriaId": "4882366A-9450-47BE-BE70-CC3A9D2F5275", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf300-24pp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6AEA56AD-84ED-4B3A-9C36-A8336365BADA", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf300-24pp:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E7B70CB-9D7A-4637-8A51-634157F7AC85", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf300-48_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D99503A8-C123-41BF-97A4-E61A024CF4A0", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf300-48:-:*:*:*:*:*:*:*", "matchCriteriaId": "765DECDB-4234-4444-B78F-01C1DCBAD8FA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf300-48p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0B316C88-0E9D-4DAC-8603-CD2A008B1026", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf300-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5307DEF-DCD1-417A-B649-FF4DCE66193E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf300-48pp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "193C6F24-7C86-4F33-829B-B79B534866FB", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf300-48pp:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5248F85-411D-4ED9-983C-A28A90C8FC70", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf500-24_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "366DBF40-ECAC-4D77-A729-3393A207CA55", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf500-24:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C0F8958-8059-411B-86C8-40B1073C80C6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf500-24p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5225175F-DA64-4807-955C-88136EFC1887", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf500-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "218D6018-551C-46B8-AE27-F88E6052F37B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf500-24mp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D30F5D73-F421-45BC-B0B6-314D95333ABF", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf500-24mp:-:*:*:*:*:*:*:*", "matchCriteriaId": "8723C660-F052-4C9B-ADD1-8484C7209701", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf500-48_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6B244259-7051-4205-818E-19D05CACD0B9", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf500-48:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAB8DE78-E398-458B-98EF-EEEB6E219BAB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf500-48p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F74383D9-2C00-4BFD-B0FC-DDF2EF127526", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf500-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "E443C685-F000-4F89-ADEA-7084138018D1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf500-48mp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F4B49F4-0B5C-4C0F-855F-B726D0E05EBC", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf500-48mp:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6E049B2-C818-4929-8DDA-3B38BF8C7B3A", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg500-28_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E6CDF62-5CB2-40D0-99D4-5CCE18955F4D", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg500-28:-:*:*:*:*:*:*:*", "matchCriteriaId": "0779C5EE-C145-4C28-8F60-EE692409102D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg500-28p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "04C2E571-AB33-4912-B62C-A58EB4DC6937", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg500-28p:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF4D4AD6-C5FD-40D8-B002-2B784EC88B89", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg500-28mpp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "02FFAFD4-2C33-458D-80BF-CEE6359A9B10", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg500-28mpp:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA6035EA-0F55-4C76-9E2F-DD4938576D1A", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg500-52_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "368AF76C-AA91-4DDB-BB72-6A975C79E59E", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg500-52:-:*:*:*:*:*:*:*", "matchCriteriaId": "40273E59-7C60-4094-B9FC-A633A2F23E61", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg500-52p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "510EECC9-432D-42DC-96F2-CF965FB193BC", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg500-52p:-:*:*:*:*:*:*:*", "matchCriteriaId": "14A201E5-0603-4C96-8F4B-87934B7B99D7", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg500-52mp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7683ED86-436C-4EF4-96E0-FD9FA3DAC390", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg500-52mp:-:*:*:*:*:*:*:*", "matchCriteriaId": "36E534B2-12EA-489B-A939-4F1965B5EC66", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg500x-24_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5FD8F047-9F27-42FA-BD09-B93D7CFF0F6B", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg500x-24:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1A9D4D4-EF09-4862-B62A-94913AEFA2BE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg500x24mpp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3E8BAB8D-715F-4144-B224-9EC5B71C849A", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg500x24mpp:-:*:*:*:*:*:*:*", "matchCriteriaId": "D21DCD62-38AE-483E-A807-ABA90D6F7642", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg500x-48_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FE4237E2-3C18-4C51-8636-8D8BAC324956", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg500x-48:-:*:*:*:*:*:*:*", "matchCriteriaId": "B84D71EE-64CC-4966-98D1-C0697816120A", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg500x-48p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FC82A2D4-5127-4EB2-A4D1-150A63E8D031", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg500x-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E99C3C2-0B98-4108-8102-80132BF47A32", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg500x-48mp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4A295F93-D3F8-46AC-8A02-9BF53D20B7FC", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg500x-48mp:-:*:*:*:*:*:*:*", "matchCriteriaId": "3EFED2B8-060D-470B-B19F-3134E2BAF915", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg500xg8f8t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9CCDFAA9-6F1A-40A7-8C18-729B6676496B", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg500xg8f8t:-:*:*:*:*:*:*:*", "matchCriteriaId": "E410FC08-9222-48FC-8F79-2F8413B8570B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:esw2-350g52dc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FE3F7191-465B-44BD-AC81-897684BC17AC", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:esw2-350g52dc:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB0A5845-F7B6-41DE-A4EC-AA9F4D2A3884", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:esw2-550x48dc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F2374880-D2E6-4750-8266-B282B446021C", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:esw2-550x48dc:-:*:*:*:*:*:*:*", "matchCriteriaId": "17FB5C8D-F3A3-4C76-B721-37157B45CAF0", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
8,652
CVE-2019-1892
2019-07-06T02:15:11.293
A vulnerability in the Secure Sockets Layer (SSL) input packet processor of Cisco Small Business 200, 300, and 500 Series Managed Switches could allow an unauthenticated, remote attacker to cause a memory corruption on an affected device. The vulnerability is due to improper validation of HTTPS packets. An attacker could exploit this vulnerability by sending a malformed HTTPS packet to the management web interface of the affected device. A successful exploit could allow the attacker to cause an unexpected reload of the device, resulting in a denial of service (DoS) condition.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Secondary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-sbss-memcorrupt" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf200-24_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3812C044-AAE0-4947-8814-42AB027FA25C", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf200-24:-:*:*:*:*:*:*:*", "matchCriteriaId": "1866B4D0-0FF2-4C79-A07B-4FAE5586F7E0", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf200-24p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F09091AA-3F14-4F0C-93CE-52057B592EFF", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf200-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "B4A8518B-EE72-4CEA-B2A8-9F17898F4476", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf200-48_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "749CB002-2803-4CD9-8E86-40D597C1FD06", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf200-48:-:*:*:*:*:*:*:*", "matchCriteriaId": "19F27801-DCF0-4843-90F8-2A1694BB29E2", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf200-48p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9B8D9704-E3B8-4CF7-95ED-377401763CEC", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf200-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "B12AEA51-CF3B-44CC-9943-E370A29EFDC9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg200-18_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A26421F1-8EE0-460F-A3E3-C3714F129A13", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg200-18:-:*:*:*:*:*:*:*", "matchCriteriaId": "DCD5CDA0-F982-492B-B631-6B0958F82A7F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg200-26_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C9D6D19-275C-437D-AE48-FBC8335E03C9", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg200-26:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F2F454F-9084-4AD8-8F81-45A4AFAF63B7", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg200-26p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5A44AF7A-62E4-41A7-836D-06A2736B8127", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg200-26p:-:*:*:*:*:*:*:*", "matchCriteriaId": "0A30A529-9796-4D10-AE55-698930E95CD9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg200-50_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F26E3FE7-D289-4B77-B21A-F52B251570ED", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg200-50:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0219D69-91AE-4558-BF12-93BB82D74A48", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg200-50p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A5DC8656-4A5B-499C-A929-41D143010B48", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg200-50p:-:*:*:*:*:*:*:*", "matchCriteriaId": "82842273-F24B-4210-8E07-5F7253018FC0", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg300-10_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2EC7D13F-C2E6-448A-A385-C83425DF4930", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg300-10:-:*:*:*:*:*:*:*", "matchCriteriaId": "78B44981-5C59-4328-A7DB-FBF50F9C92C2", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg300-10mp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4421B4CE-EB60-4B35-B744-9B87488498F6", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg300-10mp:-:*:*:*:*:*:*:*", "matchCriteriaId": "95F6D7AC-2ACB-4693-AB8E-C700B99C5BF4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg300-10mpp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "994DD7E5-8492-466C-A717-501AEF588D06", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg300-10mpp:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAD7CDE3-7247-4EA9-8A72-7ABC961BD895", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg300-10sfp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9522A5E7-7DA5-4FA8-804E-2187E6D96473", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg300-10sfp:-:*:*:*:*:*:*:*", "matchCriteriaId": "B402FBC0-91FC-471D-9D8A-C71F4FECF338", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg300-10p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2A85EE56-BD68-43B5-B132-CD73826A9398", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg300-10p:-:*:*:*:*:*:*:*", "matchCriteriaId": "9054C3D1-BA1A-4BAC-8834-88673B804E4E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg300-10pp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8CDFBB61-F3F6-4587-A69B-A3AB7F1A25A1", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg300-10pp:-:*:*:*:*:*:*:*", "matchCriteriaId": "8F1772C3-48DB-4BEF-9F12-CDCC3BBFA0E1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg300-20_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "27AB00BB-2A64-4D70-9A12-9E5FEBDEA38B", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg300-20:-:*:*:*:*:*:*:*", "matchCriteriaId": "50A677CE-4360-4780-ABF9-466C45CB19E1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg300-28_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5800AF7B-2853-4440-BBA3-F70CBFF1837D", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg300-28:-:*:*:*:*:*:*:*", "matchCriteriaId": "E74DB8D8-B79B-4DAE-BF88-98C1F518E76D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg300-28p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E2F781F7-F4A3-493E-AD32-26CAC666FE82", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg300-28p:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D5109D-C78B-4362-B000-0AA073FCC843", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg300-28pp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C410556A-C347-4406-9456-BD2404C495C9", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg300-28pp:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD6F6741-AA56-47EA-998C-78FD7F6B01CC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg300-28mp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B7C8DFFE-66AB-4CC9-AC1B-DC446D9284F8", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg300-28mp:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DB2B761-E591-42B6-B62F-63A6D41F4FAC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg300-28sfp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "158C8920-8291-45A9-9D0B-EFD336C6173B", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg300-28sfp:-:*:*:*:*:*:*:*", "matchCriteriaId": "FAD69957-B714-406D-9775-92A7D993BAC6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg300-52_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A2F504C5-4906-4097-84C4-B140BCA5D96C", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg300-52:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E26EE1D-763F-4893-9997-F4C1CE7A1089", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg300-52p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "33FDFEB2-0055-4534-9C6C-56EEBAC02955", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg300-52p:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E9DF9C4-9D06-4449-8AF0-8322C6B77F6A", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg300-52mp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8DDBCC91-7FD1-4C27-B4BA-D42E8FF88879", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg300-52mp:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4C3B5A2-CAE6-4E75-A1A3-4FCB1C62A7A8", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf300-08_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "88C78582-B6F8-49E8-B220-1003D28242E7", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf300-08:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C96B794-16D3-46FE-8A2B-262BD38994E8", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf302-08_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0086C004-55F6-48B9-A2FA-515A0DF2C480", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf302-08:-:*:*:*:*:*:*:*", "matchCriteriaId": "04042998-72B6-4215-9264-CC563E51D9CF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf302-08mp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B5791096-634C-4886-8CEA-669D817A26B9", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf302-08mp:-:*:*:*:*:*:*:*", "matchCriteriaId": "8124725E-8340-43BC-BEBB-BC39E3AE7368", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf302-08p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EA4C86A2-AC05-48BC-B4FC-35203F1FF5B0", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf302-08p:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9C97D56-2E3C-4F36-89E2-BC169AED3CC2", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf302-08pp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D54EF1D1-6263-4DE1-ABA6-7ED4ED922CE0", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf302-08pp:-:*:*:*:*:*:*:*", "matchCriteriaId": "EFFEF3C3-0C7C-4359-A45F-00152ACAB545", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf302-08mpp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "72BB6D66-B721-4E56-962F-8BA34BBC9D34", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf302-08mpp:-:*:*:*:*:*:*:*", "matchCriteriaId": "19890DBE-F1B9-4454-8738-AC2AC6704C75", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf300-24_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C76475A4-60E5-4E1A-A8E0-85FFE7975818", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf300-24:-:*:*:*:*:*:*:*", "matchCriteriaId": "C324F7E3-2088-452F-B049-519A9D25C9B5", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf300-24p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "86D611F3-3FF4-49C4-BCF3-FF7C3C46088B", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf300-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "71D909B9-5B11-401E-8484-D6CD39D64142", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf300-24mp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C499B344-1B59-402D-AAF8-1DF2593045D6", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf300-24mp:-:*:*:*:*:*:*:*", "matchCriteriaId": "4882366A-9450-47BE-BE70-CC3A9D2F5275", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf300-24pp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6AEA56AD-84ED-4B3A-9C36-A8336365BADA", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf300-24pp:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E7B70CB-9D7A-4637-8A51-634157F7AC85", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf300-48_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D99503A8-C123-41BF-97A4-E61A024CF4A0", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf300-48:-:*:*:*:*:*:*:*", "matchCriteriaId": "765DECDB-4234-4444-B78F-01C1DCBAD8FA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf300-48p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0B316C88-0E9D-4DAC-8603-CD2A008B1026", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf300-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5307DEF-DCD1-417A-B649-FF4DCE66193E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf300-48pp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "193C6F24-7C86-4F33-829B-B79B534866FB", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf300-48pp:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5248F85-411D-4ED9-983C-A28A90C8FC70", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf500-24_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "366DBF40-ECAC-4D77-A729-3393A207CA55", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf500-24:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C0F8958-8059-411B-86C8-40B1073C80C6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf500-24p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5225175F-DA64-4807-955C-88136EFC1887", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf500-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "218D6018-551C-46B8-AE27-F88E6052F37B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf500-24mp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D30F5D73-F421-45BC-B0B6-314D95333ABF", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf500-24mp:-:*:*:*:*:*:*:*", "matchCriteriaId": "8723C660-F052-4C9B-ADD1-8484C7209701", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf500-48_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6B244259-7051-4205-818E-19D05CACD0B9", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf500-48:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAB8DE78-E398-458B-98EF-EEEB6E219BAB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf500-48p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F74383D9-2C00-4BFD-B0FC-DDF2EF127526", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf500-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "E443C685-F000-4F89-ADEA-7084138018D1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sf500-48mp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F4B49F4-0B5C-4C0F-855F-B726D0E05EBC", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sf500-48mp:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6E049B2-C818-4929-8DDA-3B38BF8C7B3A", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg500-28_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E6CDF62-5CB2-40D0-99D4-5CCE18955F4D", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg500-28:-:*:*:*:*:*:*:*", "matchCriteriaId": "0779C5EE-C145-4C28-8F60-EE692409102D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg500-28p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "04C2E571-AB33-4912-B62C-A58EB4DC6937", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg500-28p:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF4D4AD6-C5FD-40D8-B002-2B784EC88B89", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg500-28mpp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "02FFAFD4-2C33-458D-80BF-CEE6359A9B10", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg500-28mpp:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA6035EA-0F55-4C76-9E2F-DD4938576D1A", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg500-52_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "368AF76C-AA91-4DDB-BB72-6A975C79E59E", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg500-52:-:*:*:*:*:*:*:*", "matchCriteriaId": "40273E59-7C60-4094-B9FC-A633A2F23E61", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg500-52p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "510EECC9-432D-42DC-96F2-CF965FB193BC", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg500-52p:-:*:*:*:*:*:*:*", "matchCriteriaId": "14A201E5-0603-4C96-8F4B-87934B7B99D7", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg500-52mp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7683ED86-436C-4EF4-96E0-FD9FA3DAC390", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg500-52mp:-:*:*:*:*:*:*:*", "matchCriteriaId": "36E534B2-12EA-489B-A939-4F1965B5EC66", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg500x-24_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5FD8F047-9F27-42FA-BD09-B93D7CFF0F6B", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg500x-24:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1A9D4D4-EF09-4862-B62A-94913AEFA2BE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg500x24mpp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3E8BAB8D-715F-4144-B224-9EC5B71C849A", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg500x24mpp:-:*:*:*:*:*:*:*", "matchCriteriaId": "D21DCD62-38AE-483E-A807-ABA90D6F7642", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg500x-48_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FE4237E2-3C18-4C51-8636-8D8BAC324956", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg500x-48:-:*:*:*:*:*:*:*", "matchCriteriaId": "B84D71EE-64CC-4966-98D1-C0697816120A", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg500x-48p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FC82A2D4-5127-4EB2-A4D1-150A63E8D031", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg500x-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E99C3C2-0B98-4108-8102-80132BF47A32", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg500x-48mp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4A295F93-D3F8-46AC-8A02-9BF53D20B7FC", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg500x-48mp:-:*:*:*:*:*:*:*", "matchCriteriaId": "3EFED2B8-060D-470B-B19F-3134E2BAF915", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sg500xg8f8t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9CCDFAA9-6F1A-40A7-8C18-729B6676496B", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sg500xg8f8t:-:*:*:*:*:*:*:*", "matchCriteriaId": "E410FC08-9222-48FC-8F79-2F8413B8570B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:esw2-350g52dc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FE3F7191-465B-44BD-AC81-897684BC17AC", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:esw2-350g52dc:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB0A5845-F7B6-41DE-A4EC-AA9F4D2A3884", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:esw2-550x48dc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F2374880-D2E6-4750-8266-B282B446021C", "versionEndExcluding": "1.4.10.6", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:esw2-550x48dc:-:*:*:*:*:*:*:*", "matchCriteriaId": "17FB5C8D-F3A3-4C76-B721-37157B45CAF0", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
8,653
CVE-2019-1893
2019-07-06T02:15:11.370
A vulnerability in Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system (OS) of an affected device as root. The vulnerability is due to insufficient input validation of a configuration file that is accessible to a local shell user. An attacker could exploit this vulnerability by including malicious input during the execution of this file. A successful exploit could allow the attacker to execute arbitrary commands on the underlying OS as root.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-nfvis-commandinj" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:enterprise_nfv_infrastructure_software:3.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "0724A151-D1B5-46AA-A552-FD4B9C2227CC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,654
CVE-2019-1894
2019-07-06T02:15:11.450
A vulnerability in Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker with administrator privileges to overwrite or read arbitrary files on the underlying operating system (OS) of an affected device. The vulnerability is due to improper input validation in NFVIS filesystem commands. An attacker could exploit this vulnerability by using crafted variables during the execution of an affected command. A successful exploit could allow the attacker to overwrite or read arbitrary files on the underlying OS.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "[email protected]", "type": "Secondary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-nfvis-file-readwrite" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:enterprise_nfv_infrastructure_software:3.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "0724A151-D1B5-46AA-A552-FD4B9C2227CC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,655
CVE-2019-1909
2019-07-06T02:15:11.527
A vulnerability in the implementation of Border Gateway Protocol (BGP) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected system. The vulnerability is due to incorrect processing of certain BGP update messages. An attacker could exploit this vulnerability by sending BGP update messages that include a specific set of attributes to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic from explicitly defined peers only. To exploit this vulnerability, the malicious BGP update message would need to come from a configured, valid BGP peer or would need to be injected by the attacker into the victim's BGP network on an existing, valid TCP connection to a BGP peer.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 4, "source": "[email protected]", "type": "Secondary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-iosxr-bgp-dos" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*", "matchCriteriaId": "6FB59674-AF15-4BB6-B33F-DE0F74327EB4", "versionEndExcluding": "6.6.2", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "4.3.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*", "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*", "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*", "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*", "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*", "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*", "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9920:-:*:*:*:*:*:*:*", "matchCriteriaId": "49E7ED87-8AC0-4107-A7A5-F334236E2906", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
8,656
CVE-2019-1911
2019-07-06T02:15:11.620
A vulnerability in the CLI of Cisco Unified Communications Domain Manager (Cisco Unified CDM) Software could allow an authenticated, local attacker to escape the restricted shell. The vulnerability is due to insufficient input validation of shell commands. An attacker could exploit this vulnerability by executing crafted commands in the shell. A successful exploit could allow the attacker to escape the restricted shell and access commands in the context of the restricted shell user, which does not have root privileges.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.4, "source": "[email protected]", "type": "Secondary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-cucdm-rsh" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:hosted_collaboration_solution:*:*:*:*:*:*:*:*", "matchCriteriaId": "A3BBB09B-2DEB-4415-90E2-C07313F1AE1C", "versionEndExcluding": null, "versionEndIncluding": "11.5\\(3\\)pb3", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,657
CVE-2019-1921
2019-07-06T02:15:11.713
A vulnerability in the attachment scanning of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass configured content filters on the device. The vulnerability is due to improper input validation of the email body. An attacker could exploit this vulnerability by naming a malicious attachment with a specific pattern. A successful exploit could allow the attacker to bypass configured content filters that would normally block the attachment.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "[email protected]", "type": "Secondary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-esa-bypass" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:email_security_appliance:12.0.0-419:*:*:*:*:*:*:*", "matchCriteriaId": "954FCF0F-5F76-4276-B854-616A16DD468B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,658
CVE-2019-1922
2019-07-06T02:15:11.793
A vulnerability in Cisco SIP IP Phone Software for Cisco IP Phone 7800 Series and 8800 Series could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected phone. The vulnerability is due to insufficient validation of input Session Initiation Protocol (SIP) packets. An attacker could exploit this vulnerability by altering the SIP replies that are sent to the affected phone during the registration process. A successful exploit could allow the attacker to cause the phone to reboot and not complete the registration process.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.6, "impactScore": 3.6, "source": "[email protected]", "type": "Secondary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-ip-phone-sip-dos" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_conference_phone_7832_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B0FADEF-5936-47C4-AE76-F9792EEB5FF0", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_conference_phone_7832:-:*:*:*:*:*:*:*", "matchCriteriaId": "6592E7FE-346E-4923-97C2-F5298DC802A3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_conference_phone_8832_firmware:11.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "9D7DE83F-249F-49CD-975C-776C880600C0", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_conference_phone_8832_firmware:12.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "96DB28BD-AB6C-4BDB-B3EE-A2C09B6B522B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_conference_phone_8832:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1010D16-DC6E-47A6-8BF9-C1026D975E3D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "94058F1C-6BFD-4F04-ADEB-8A037DBD8A19", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_7811:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7260C17-7067-47AD-995F-366A5E8B10E7", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE866B51-B54D-42EB-A1AB-190C2F602774", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_7821:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE7AFFF0-5B21-400B-B923-E9B7FCCE08FA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "17087453-578E-4E0E-8C70-D449B0EA92F0", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_7841:-:*:*:*:*:*:*:*", "matchCriteriaId": "73CF8A50-11BD-4506-BF2A-CCA36BF59EFF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C1A13225-DCFA-41D0-A1B4-9C5E5C0D96C6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_7861:-:*:*:*:*:*:*:*", "matchCriteriaId": "E52C420C-FD54-4BE4-8720-E05307D53520", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:11.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "28644FCB-14E2-459F-B202-D1A30D75B458", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:12.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "B4401555-203E-4054-BD7E-087ABFA5DFF4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8811:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CC3127-3152-4906-9FE0-BC6F21DCADAA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:11.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "273DEB37-E03D-4DBD-A844-7BBDB2B94B2E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:12.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "D6ECD3E1-F396-466E-BC3D-7A4F5D8DC702", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8841:-:*:*:*:*:*:*:*", "matchCriteriaId": "7944CC9C-AE08-4F30-AF65-134DADBD0FA1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:11.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "8C11A77A-9C5F-4900-8AA5-8A9508F281CC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:12.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "420E3151-E2FB-4DB6-9889-71AD8ADBF39E", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8845:-:*:*:*:*:*:*:*", "matchCriteriaId": "A313E64A-F43C-4FBA-A389-6171CBD709C0", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:11.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "9A337A74-D00D-4B9A-BB0C-73EC7EB5D4E4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:12.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "EF502337-A9AA-4539-87B9-F7406A637935", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8851:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AF6DC5E-F582-445E-BF05-2D55A0954663", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:11.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "9F150FAB-C2DF-4EC0-A21A-DDAB1504B1DC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:12.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "2197E7BD-827F-42FF-BB90-5AB4BB3B99F3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8861:-:*:*:*:*:*:*:*", "matchCriteriaId": "090EE553-01D5-45F0-87A4-E1167F46EB77", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:11.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "008987E5-52E3-420F-A720-CF72E8D529AC", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:12.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "F3459146-D6AC-4119-9DD6-39CA0F0F1FFF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8865:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB99B9AB-64B5-4989-9579-A1BB5D2D87EF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
8,659
CVE-2019-1930
2019-07-06T02:15:11.870
Multiple vulnerabilities in the RSS dashboard in the web-based management interface of Cisco Firepower Management Center (FMC) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface of the affected device. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Secondary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-fmc-xss" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:firepower_management_center:6.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "DB01FA17-68F7-47E6-9D94-AC3C290F62AE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_management_center:6.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "134CD651-CA72-47A0-8B48-A9C332C02013", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_management_center:6.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "DA61E6F5-FFFD-4D4E-9AA3-94F827A79F4C", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_management_center:6.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "4A995913-A8DB-4536-93BF-AAF82F0FCDB7", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,660
CVE-2019-1931
2019-07-06T02:15:11.950
Multiple vulnerabilities in the RSS dashboard in the web-based management interface of Cisco Firepower Management Center (FMC) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface of the affected device. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Secondary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-fmc-xss" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:firepower_management_center:6.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "DB01FA17-68F7-47E6-9D94-AC3C290F62AE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_management_center:6.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "134CD651-CA72-47A0-8B48-A9C332C02013", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_management_center:6.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "DA61E6F5-FFFD-4D4E-9AA3-94F827A79F4C", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_management_center:6.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "4A995913-A8DB-4536-93BF-AAF82F0FCDB7", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,661
CVE-2019-1932
2019-07-06T02:15:12.090
A vulnerability in Cisco Advanced Malware Protection (AMP) for Endpoints for Windows could allow an authenticated, local attacker with administrator privileges to execute arbitrary code. The vulnerability is due to insufficient validation of dynamically loaded modules. An attacker could exploit this vulnerability by placing a file in a specific location in the Windows filesystem. A successful exploit could allow the attacker to execute the code with the privileges of the AMP service.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "[email protected]", "type": "Secondary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-amp-commandinj" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:advanced_malware_protection_for_endpoints:6.2\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "C3CB0878-C773-42B0-8312-713A4B625846", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
8,662
CVE-2019-1933
2019-07-06T02:15:12.183
A vulnerability in the email message scanning of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass configured filters on the device. The vulnerability is due to improper input validation of certain email fields. An attacker could exploit this vulnerability by sending a crafted email message to a recipient protected by the ESA. A successful exploit could allow the attacker to bypass configured message filters and inject arbitrary scripting code inside the email body. The malicious code is not executed by default unless the recipient's email client is configured to execute scripts contained in emails.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 4, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "[email protected]", "type": "Secondary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-esa-filterpass" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:email_security_appliance:11.1.2-023:*:*:*:*:*:*:*", "matchCriteriaId": "9F1E257E-CC20-42A6-BE2E-370FD1C89DE9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,663
CVE-2019-13362
2019-07-06T21:15:10.923
Codedoc v3.2 has a stack-based buffer overflow in add_variable in codedoc.c, related to codedoc_strlcpy.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/michaelrsweet/codedoc/issues/5" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:codedoc_project:codedoc:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "844D2DED-B3E1-4C02-A345-40DA9770B78A", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,664
CVE-2019-13370
2019-07-06T22:15:09.937
index.php/admin/permissions in Ignited CMS through 2017-02-19 allows CSRF to add an administrator.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Broken Link", "Exploit", "Third Party Advisory" ], "url": "https://github.com/ignitedcms/ignitedcms/issues/7" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ignitedcms:ignitedcms:*:*:*:*:*:*:*:*", "matchCriteriaId": "32B96C18-CCC3-44B0-A67E-B2772C8508B3", "versionEndExcluding": null, "versionEndIncluding": "2017-02-19", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,665
CVE-2019-13372
2019-07-06T23:15:10.310
/web/Lib/Action/IndexAction.class.php in D-Link Central WiFi Manager CWM(100) before v1.03R0100_BETA6 allows remote attackers to execute arbitrary PHP code via a cookie because a cookie's username field allows eval injection, and an empty password bypasses authentication.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/158904/D-Link-Central-WiFi-Manager-CWM-100-Remote-Code-Execution.html" }, { "source": "[email protected]", "tags": null, "url": "https://github.com/unh3x/unh3x.github.io/blob/master/_posts/2019-02-21-D-link-%28CWM-100%29-Multiple-Vulnerabilities.md" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10117" }, { "source": "[email protected]", "tags": null, "url": "https://unh3x.github.io/2019/02/21/D-link-%28CWM-100%29-Multiple-Vulnerabilities/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:dlink:central_wifimanager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0D40CC00-762C-4608-84B9-57543D08E660", "versionEndExcluding": null, "versionEndIncluding": "1.03", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,666
CVE-2019-13373
2019-07-06T23:15:10.373
An issue was discovered in the D-Link Central WiFi Manager CWM(100) before v1.03R0100_BETA6. Input does not get validated and arbitrary SQL statements can be executed in the database via the /web/Public/Conn.php parameter dbSQL.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": null, "url": "https://github.com/unh3x/unh3x.github.io/blob/master/_posts/2019-02-21-D-link-%28CWM-100%29-Multiple-Vulnerabilities.md" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10117" }, { "source": "[email protected]", "tags": null, "url": "https://unh3x.github.io/2019/02/21/D-link-%28CWM-100%29-Multiple-Vulnerabilities/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:dlink:central_wifimanager:1.03:*:*:*:*:*:*:*", "matchCriteriaId": "0A2461E4-0471-4118-ADF3-FCAC389A324C", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
8,667
CVE-2019-13374
2019-07-06T23:15:10.450
A cross-site scripting (XSS) vulnerability in resource view in PayAction.class.php in D-Link Central WiFi Manager CWM(100) before v1.03R0100_BETA6 allows remote attackers to inject arbitrary web script or HTML via the index.php/Pay/passcodeAuth passcode parameter.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": null, "url": "https://github.com/unh3x/unh3x.github.io/blob/master/_posts/2019-02-21-D-link-%28CWM-100%29-Multiple-Vulnerabilities.md" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10117" }, { "source": "[email protected]", "tags": null, "url": "https://unh3x.github.io/2019/02/21/D-link-%28CWM-100%29-Multiple-Vulnerabilities/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:dlink:central_wifimanager:1.03:*:*:*:*:*:*:*", "matchCriteriaId": "0A2461E4-0471-4118-ADF3-FCAC389A324C", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
8,668
CVE-2019-13375
2019-07-06T23:15:10.527
A SQL Injection was discovered in D-Link Central WiFi Manager CWM(100) before v1.03R0100_BETA6 in PayAction.class.php with the index.php/Pay/passcodeAuth parameter passcode. The vulnerability does not need any authentication.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": null, "url": "https://github.com/unh3x/unh3x.github.io/blob/master/_posts/2019-02-21-D-link-%28CWM-100%29-Multiple-Vulnerabilities.md" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10117" }, { "source": "[email protected]", "tags": null, "url": "https://unh3x.github.io/2019/02/21/D-link-%28CWM-100%29-Multiple-Vulnerabilities/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:dlink:central_wifimanager:1.03:*:*:*:*:*:*:*", "matchCriteriaId": "0A2461E4-0471-4118-ADF3-FCAC389A324C", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
8,669
CVE-2019-13183
2019-07-07T15:15:10.307
Flarum before 0.1.0-beta.9 allows CSRF against all POST endpoints, as demonstrated by changing admin settings.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://discuss.flarum.org/d/20606-flarum-0-1-0-beta-9-released" }, { "source": "[email protected]", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/flarum/core/blob/master/CHANGELOG.md" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/flarum/core/security/advisories/GHSA-3wjh-93gr-chh6" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:flarum:flarum:0.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "D9EF6C49-5066-4252-8356-6109F26CD021", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:flarum:flarum:0.1.0:beta2:*:*:*:*:*:*", "matchCriteriaId": "29211245-B5E7-4D83-BE77-573D8DF19079", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:flarum:flarum:0.1.0:beta3:*:*:*:*:*:*", "matchCriteriaId": "5122F0A6-28F6-4DF5-89E2-850C67729C59", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:flarum:flarum:0.1.0:beta4:*:*:*:*:*:*", "matchCriteriaId": "3D9BAA2E-3888-4B81-BB41-6053CBEE20DF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:flarum:flarum:0.1.0:beta5:*:*:*:*:*:*", "matchCriteriaId": "637415E5-2EE1-4D2C-BB25-56E59827F060", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:flarum:flarum:0.1.0:beta6:*:*:*:*:*:*", "matchCriteriaId": "6CB8737B-762D-4ACA-B172-D36F8A93365A", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:flarum:flarum:0.1.0:beta7:*:*:*:*:*:*", "matchCriteriaId": "36954DAE-127A-4259-8BB6-99B8EF347348", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:flarum:flarum:0.1.0:beta7.1:*:*:*:*:*:*", "matchCriteriaId": "5A5962B6-2742-46C8-AB55-15E5E6997045", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:flarum:flarum:0.1.0:beta7.2:*:*:*:*:*:*", "matchCriteriaId": "EE5F5C50-C597-4B0A-B048-5F294C1DFE57", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:flarum:flarum:0.1.0:beta8:*:*:*:*:*:*", "matchCriteriaId": "C1D53036-CD08-4A0D-9245-88666EBD6A1B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:flarum:flarum:0.1.0:beta8.1:*:*:*:*:*:*", "matchCriteriaId": "95A09CC4-B2CC-4D1D-8811-9E4BE5169677", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:flarum:flarum:0.1.0:beta8.2:*:*:*:*:*:*", "matchCriteriaId": "A3E94458-6C0B-4E45-BB79-22DB43F80493", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,670
CVE-2019-13379
2019-07-07T16:15:10.227
On AVTECH Room Alert 3E devices before 2.2.5, an attacker with access to the device's web interface may escalate privileges from an unauthenticated user to administrator by performing a cmd.cgi?action=ResetDefaults&src=RA reset and using the default credentials to get in.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://jordonlovik.wordpress.com/2019/07/06/roomalert-by-avtech-critical-vulnerability-disclosure/" }, { "source": "[email protected]", "tags": null, "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0010" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.youtube.com/watch?v=X1PY7kMFkVg" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:avtech:room_alert_3e_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "63D02D4E-8E87-4D42-A3B8-319F500075FE", "versionEndExcluding": "2.2.5", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:avtech:room_alert_3e:-:*:*:*:*:*:*:*", "matchCriteriaId": "40D6C448-E38B-4650-9282-789E86AC3D98", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
8,671
CVE-2019-13390
2019-07-07T22:15:10.423
In FFmpeg 4.1.3, there is a division by zero at adx_write_trailer in libavformat/rawenc.c.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": null, "url": "http://www.securityfocus.com/bid/109090" }, { "source": "[email protected]", "tags": null, "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html" }, { "source": "[email protected]", "tags": null, "url": "https://security.gentoo.org/glsa/202003-65" }, { "source": "[email protected]", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://trac.ffmpeg.org/ticket/7979" }, { "source": "[email protected]", "tags": null, "url": "https://usn.ubuntu.com/4431-1/" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2020/dsa-4722" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:4.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "DEFF7FBE-27BB-4332-9C30-701D94EB8EEB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,672
CVE-2019-13391
2019-07-07T22:15:10.503
In ImageMagick 7.0.8-50 Q16, ComplexImages in MagickCore/fourier.c has a heap-based buffer over-read because of incorrect calls to GetCacheViewVirtualPixels.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": null, "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/7c2c5ba5b8e3a0b2b82f56c71dfab74ed4006df7" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/1588" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick6/commit/f6ffc702c6eecd963587273a429dcd608c648984" }, { "source": "[email protected]", "tags": null, "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" }, { "source": "[email protected]", "tags": null, "url": "https://usn.ubuntu.com/4192-1/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.8-50:q16:*:*:*:*:*:*", "matchCriteriaId": "25CCEA99-8329-46C6-9625-4FE15F24CF69", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,673
CVE-2019-13398
2019-07-08T01:15:09.933
Dynacolor FCM-MB40 v1.2.0.0 devices allow remote attackers to execute arbitrary commands via a crafted parameter to a CGI script, as demonstrated by sed injection in cgi-bin/camctrl_save_profile.cgi (save parameter) and cgi-bin/ddns.cgi.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://xor.cat/2019/06/19/fortinet-forticam-vulns/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fortinet:fcm-mb40_firmware:1.2.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "FD32412A-0BB3-4940-A60B-A2C6234BA1C3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:fortinet:fcm-mb40:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7BD30B6-165C-4E93-A16A-8F73D938C782", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
8,674
CVE-2019-13399
2019-07-08T01:15:09.997
Dynacolor FCM-MB40 v1.2.0.0 devices have a hard-coded SSL/TLS key that is used during an administrator's SSL conversation.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://xor.cat/2019/06/19/fortinet-forticam-vulns/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fortinet:fcm-mb40_firmware:1.2.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "FD32412A-0BB3-4940-A60B-A2C6234BA1C3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:fortinet:fcm-mb40:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7BD30B6-165C-4E93-A16A-8F73D938C782", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
8,675
CVE-2019-13400
2019-07-08T01:15:10.060
Dynacolor FCM-MB40 v1.2.0.0 use /etc/appWeb/appweb.pass to store administrative web-interface credentials in cleartext. These credentials can be retrieved via cgi-bin/getuserinfo.cgi?mode=info.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://xor.cat/2019/06/19/fortinet-forticam-vulns/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fortinet:fcm-mb40_firmware:1.2.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "FD32412A-0BB3-4940-A60B-A2C6234BA1C3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:fortinet:fcm-mb40:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7BD30B6-165C-4E93-A16A-8F73D938C782", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
8,676
CVE-2019-13401
2019-07-08T01:15:10.123
Dynacolor FCM-MB40 v1.2.0.0 devices have CSRF in all scripts under cgi-bin/.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://xor.cat/2019/06/19/fortinet-forticam-vulns/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fortinet:fcm-mb40_firmware:1.2.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "FD32412A-0BB3-4940-A60B-A2C6234BA1C3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:fortinet:fcm-mb40:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7BD30B6-165C-4E93-A16A-8F73D938C782", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
8,677
CVE-2019-13402
2019-07-08T01:15:10.170
/usr/sbin/default.sh and /usr/apache/htdocs/cgi-bin/admin/hardfactorydefault.cgi on Dynacolor FCM-MB40 v1.2.0.0 devices implement an incomplete factory-reset process. A backdoor can persist because neither system accounts nor the set of services is reset.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://xor.cat/2019/06/19/fortinet-forticam-vulns/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fortinet:fcm-mb40_firmware:1.2.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "FD32412A-0BB3-4940-A60B-A2C6234BA1C3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:fortinet:fcm-mb40:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7BD30B6-165C-4E93-A16A-8F73D938C782", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
8,678
CVE-2019-13404
2019-07-08T01:15:10.247
The MSI installer for Python through 2.7.16 on Windows defaults to the C:\Python27 directory, which makes it easier for local users to deploy Trojan horse code. (This also affects old 3.x releases before 3.5.) NOTE: the vendor's position is that it is the user's responsibility to ensure C:\Python27 access control or choose a different directory, because backwards compatibility requires that C:\Python27 remain the default for 2.7.x
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://docs.python.org/2/faq/windows.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", "matchCriteriaId": "6487B78A-9CFC-43DF-8420-C41E14DE0C93", "versionEndExcluding": null, "versionEndIncluding": "2.7.16", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", "matchCriteriaId": "E4358173-9981-46E2-A5B4-8F4F8797E3F3", "versionEndExcluding": "3.5.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "3.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
8,679
CVE-2018-11563
2019-07-08T13:15:10.290
An issue was discovered in Open Ticket Request System (OTRS) 6.0.x through 6.0.7. A carefully constructed email could be used to inject and execute arbitrary stylesheet or JavaScript code in a logged in customer's browser in the context of the OTRS customer panel application.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.1, "impactScore": 2.5, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://community.otrs.com/security-advisory-2018-02-security-update-for-otrs-framework/" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/08/msg00018.html" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://lists.otrs.org/pipermail/announce/2018/000720.html" }, { "source": "[email protected]", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.otrs.com/category/release-and-security-notes-en/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:otrs:otrs:*:*:*:*:*:*:*:*", "matchCriteriaId": "ABE42F9A-FF2E-4F49-B28A-4C6E080BF1E1", "versionEndExcluding": null, "versionEndIncluding": "6.0.7", "versionStartExcluding": null, "versionStartIncluding": "6.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,680
CVE-2019-12171
2019-07-08T13:15:10.667
Dropbox.exe (and QtWebEngineProcess.exe in the Web Helper) in the Dropbox desktop application 71.4.108.0 store cleartext credentials in memory upon successful login or new account creation. These are not securely freed in the running process.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://drive.google.com/open?id=1DCGurwRTu0HsUpTglVR0jgItZNqqDm_5" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://drive.google.com/open?id=1msz6pb08crPC0VT7s_Z_KTsKm9CbLJEXNsmRwzoNLy8" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:dropbox:dropbox:71.4.108.0:*:*:*:*:desktop:*:*", "matchCriteriaId": "BED33F45-45A5-4547-AC6F-7D18675AA8C4", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,681
CVE-2019-12174
2019-07-08T14:15:10.287
hide.me before 2.4.4 on macOS suffers from a privilege escalation vulnerability in the connectWithExecutablePath:configFilePath:configFileName method of the me_hide_vpnhelper.Helper class in the me.hide.vpnhelper macOS privilege helper tool. This method takes user-supplied input and can be used to escalate privileges, as well as obtain the ability to run any application on the system in the root context.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://drive.google.com/open?id=1TwbjmE45gnWeYpFyH8kDU63P7u4IdPd2" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hide:hide.me:*:*:*:*:*:macos:*:*", "matchCriteriaId": "3C74B992-8C55-46BD-B535-ADEF094D96E5", "versionEndExcluding": "2.4.4", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,682
CVE-2019-13354
2019-07-08T14:15:10.350
The strong_password gem 0.0.7 for Ruby, as distributed on RubyGems.org, included a code-execution backdoor inserted by a third party. The current version, without this backdoor, is 0.0.6.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://benjamin-bouchet.com/blog/vulnerabilite-dans-la-gem-strong_password-0-0-7/" }, { "source": "[email protected]", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/bdmac/strong_password/releases" }, { "source": "[email protected]", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://rubygems.org/gems/strong_password/versions" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://withatwist.dev/strong-password-rubygem-hijacked.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:strong_password_project:strong_password:0.0.7:*:*:*:*:ruby:*:*", "matchCriteriaId": "32364E02-361E-439A-A648-3DD5C0A205B5", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
8,683