Skip to content

Commit

Permalink
Auto-Update: 2025-01-29T17:00:52.734429+00:00
Browse files Browse the repository at this point in the history
  • Loading branch information
cad-safe-bot committed Jan 29, 2025
1 parent efe899e commit 31da64f
Show file tree
Hide file tree
Showing 150 changed files with 5,303 additions and 498 deletions.
32 changes: 31 additions & 1 deletion CVE-2020/CVE-2020-182xx/CVE-2020-18280.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"id": "CVE-2020-18280",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-09T16:15:13.690",
"lastModified": "2024-11-21T05:08:31.273",
"lastModified": "2025-01-29T15:15:08.687",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
Expand Down Expand Up @@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
Expand All @@ -45,6 +65,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
Expand Down
32 changes: 31 additions & 1 deletion CVE-2020/CVE-2020-210xx/CVE-2020-21038.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"id": "CVE-2020-21038",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-08T14:15:10.283",
"lastModified": "2024-11-21T05:12:22.877",
"lastModified": "2025-01-29T16:15:28.150",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
Expand Down Expand Up @@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
Expand All @@ -45,6 +65,16 @@
"value": "CWE-601"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-601"
}
]
}
],
"configurations": [
Expand Down
32 changes: 31 additions & 1 deletion CVE-2020/CVE-2020-233xx/CVE-2020-23362.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"id": "CVE-2020-23362",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-09T16:15:13.963",
"lastModified": "2024-11-21T05:13:47.207",
"lastModified": "2025-01-29T15:15:09.840",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
Expand Down Expand Up @@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 4.2
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 4.2
}
]
},
Expand All @@ -45,6 +65,16 @@
"value": "CWE-269"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-863"
}
]
}
],
"configurations": [
Expand Down
32 changes: 31 additions & 1 deletion CVE-2020/CVE-2020-233xx/CVE-2020-23363.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"id": "CVE-2020-23363",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-09T16:15:14.090",
"lastModified": "2024-11-21T05:13:47.347",
"lastModified": "2025-01-29T15:15:10.030",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
Expand Down Expand Up @@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
Expand All @@ -45,6 +65,16 @@
"value": "CWE-352"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"configurations": [
Expand Down
32 changes: 31 additions & 1 deletion CVE-2020/CVE-2020-239xx/CVE-2020-23966.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"id": "CVE-2020-23966",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-08T14:15:10.493",
"lastModified": "2024-11-21T05:14:15.713",
"lastModified": "2025-01-29T16:15:29.600",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
Expand Down Expand Up @@ -32,6 +32,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
Expand All @@ -45,6 +65,16 @@
"value": "CWE-89"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
Expand Down
32 changes: 31 additions & 1 deletion CVE-2020/CVE-2020-360xx/CVE-2020-36065.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"id": "CVE-2020-36065",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-08T14:15:10.563",
"lastModified": "2024-11-21T05:28:42.943",
"lastModified": "2025-01-29T16:15:29.783",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
Expand Down Expand Up @@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
Expand All @@ -45,6 +65,16 @@
"value": "CWE-352"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"configurations": [
Expand Down
32 changes: 31 additions & 1 deletion CVE-2021/CVE-2021-289xx/CVE-2021-28998.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"id": "CVE-2021-28998",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-08T14:15:10.707",
"lastModified": "2024-11-21T06:00:29.950",
"lastModified": "2025-01-29T15:15:10.233",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
Expand Down Expand Up @@ -32,6 +32,26 @@
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
Expand All @@ -45,6 +65,16 @@
"value": "CWE-434"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"configurations": [
Expand Down
Loading

0 comments on commit 31da64f

Please sign in to comment.