Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-30987 (GCVE-0-2023-30987)
Vulnerability from cvelistv5
- CWE-20 - Improper Input Validation
URL | Tags | ||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Vendor | Product | Version | ||
---|---|---|---|---|
IBM | Db2 for Linux, UNIX and Windows |
Version: 10.5, 11.1 ,11.5 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T14:45:24.447Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.ibm.com/support/pages/node/7047560" }, { "tags": [ "vdb-entry", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/253440" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20231116-0006/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Db2 for Linux, UNIX and Windows", "vendor": "IBM", "versions": [ { "status": "affected", "version": "10.5, 11.1 ,11.5" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query on certain databases. IBM X-Force ID: 253440." } ], "value": "IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query on certain databases. IBM X-Force ID: 253440." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-16T15:06:54.465Z", "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "shortName": "ibm" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://www.ibm.com/support/pages/node/7047560" }, { "tags": [ "vdb-entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/253440" }, { "url": "https://security.netapp.com/advisory/ntap-20231116-0006/" } ], "source": { "discovery": "UNKNOWN" }, "title": "IBM Db2 denial of service", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "assignerShortName": "ibm", "cveId": "CVE-2023-30987", "datePublished": "2023-10-16T20:48:07.845Z", "dateReserved": "2023-04-21T17:49:51.825Z", "dateUpdated": "2025-02-13T16:49:39.707Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-30987\",\"sourceIdentifier\":\"psirt@us.ibm.com\",\"published\":\"2023-10-16T21:15:10.627\",\"lastModified\":\"2024-11-21T08:01:11.403\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query on certain databases. IBM X-Force ID: 253440.\"},{\"lang\":\"es\",\"value\":\"IBM Db2 para Linux, UNIX y Windows (incluyendo Db2 Connect Server) 10.5, 11.1 y 11.5 es vulnerable a la Denegaci\u00f3n de Servicio con una consulta especialmente manipulada en determinadas bases de datos. ID de IBM X-Force: 253440.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"psirt@us.ibm.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.6,\"impactScore\":3.6},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"psirt@us.ibm.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.5\",\"versionEndExcluding\":\"11.5.8\",\"matchCriteriaId\":\"65161064-A4A3-48E5-AC0A-388429FF2F53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:10.5:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"190AE881-F7BF-486E-BDAE-197337D70CDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:10.5:fp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D1BAA43-4C77-4AC7-8561-93EDE0AED000\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:10.5:fp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"87C39880-D0E9-4487-9A80-B4D1A999032F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:10.5:fp3:*:*:*:*:*:*\",\"matchCriteriaId\":\"8842A8B6-E470-4536-AB5D-DA1C62A05F58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:10.5:fp3a:*:*:*:*:*:*\",\"matchCriteriaId\":\"92BF0482-E4FE-454E-84DD-27074097F3F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:10.5:fp4:*:*:*:*:*:*\",\"matchCriteriaId\":\"3705A79B-7903-4055-9CDC-55D60D2AC2E4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:10.5:fp5:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBDFCE61-EE04-4901-844D-61B8966C1B81\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:10.5:fp6:*:*:*:*:*:*\",\"matchCriteriaId\":\"53A23363-413D-4785-B8C1-9AC2F96000EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:10.5:fp7:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E22D884-A33F-41D7-84CB-B6360A39863F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:10.5:fp8:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DA56D35-93E9-4659-B180-2FD636A39BAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:10.5:fp9:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E7F0B02-EA0B-4BD1-AA0C-2A4735221963\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:11.1.4:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F91EC14-CD9A-42EB-9D81-6025A1D74749\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:11.1.4:fp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D098641-0833-4718-BB6A-273E1CA0F887\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:11.1.4:fp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B451F96-2A58-4758-86E6-F8A030805C51\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:11.1.4:fp3:*:*:*:*:*:*\",\"matchCriteriaId\":\"69CBC98E-BECE-41A4-A0D9-9F3AC1602ABE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:11.1.4:fp4:*:*:*:*:*:*\",\"matchCriteriaId\":\"20386F14-BC32-4174-9F3A-F7406486976A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:11.1.4:fp5:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD0DD54B-AB2E-4C56-B348-FF87C174270A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:db2:11.1.4:fp6:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC14EF40-FE00-47F9-8A78-98713F903D9C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"703AF700-7A70-47E2-BC3A-7FD03B3CA9C1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:opengroup:unix:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A90CB3A-9BE7-475C-9E75-6ECAD2106302\"}]}]}],\"references\":[{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/253440\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"VDB Entry\",\"Vendor Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20231116-0006/\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.ibm.com/support/pages/node/7047560\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/253440\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"VDB Entry\",\"Vendor Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20231116-0006/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.ibm.com/support/pages/node/7047560\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}" } }
CERTFR-2024-AVI-0145
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une exécution de code arbitraire à distance et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneVendor | Product | Description | ||
---|---|---|---|---|
IBM | Db2 | IBM Cloud APM, Advanced Private versions 8.1.4 sans le dernier correctif de sécurité Fixpack cumulatif Db2 | ||
IBM | QRadar Suite Software | QRadar Suite Software versions 1.10.x.x antérieures à 1.10.18.0 | ||
IBM | N/A | IBM Db2 sur Cloud Pak pour Data et Db2 Warehouse sur Cloud Pak for Data versions antérieures à v4.8.2 | ||
IBM | QRadar SIEM | IBM QRadar SIEM versions 7.5.x antérieures à 7.5.0 UP7 IF05 | ||
IBM | QRadar | IBM QRadar Use Case Manager App versions antérieures à 3.9.0 | ||
IBM | WebSphere | IBM WebSphere Application Server versions 8.5.x.x sans le SDK version 8 Service Refresh 8 FP20 | ||
IBM | WebSphere | IBM WebSphere Application Server Liberty sans le SDK version 8 Service Refresh 8 FP20 | ||
IBM | Sterling Connect:Direct | IBM Sterling Connect:Direct Web Services versions 6.1.x.x antérieures à 6.1.0.23 | ||
IBM | Sterling Connect:Direct | IBM Sterling Connect:Direct Web Services versions 6.3.x.x antérieures à 6.3.0.6 | ||
IBM | Sterling Connect:Direct | IBM Sterling Connect:Direct Web Services versions 6.2.x.x antérieures à 6.2.0.22 | ||
IBM | Db2 | IBM Cloud APM, Base Private versions 8.1.4 sans le dernier correctif de sécurité Fixpack cumulatif Db2 | ||
IBM | Cloud Pak | IBM Cloud Pak for Security versions 1.10.x.x antérieures à 1.10.18.0 | ||
IBM | Spectrum | IBM Spectrum Scale versions 5.1.x.x antérieures à 5.1.2.15 | ||
IBM | WebSphere | IBM WebSphere Application Server versions 9.x sans le SDK version 8 Service Refresh 8 FP20 | ||
IBM | QRadar WinCollect Agent | IBM QRadar WinCollect Agent versions 10.0.x antérieures à 10.1.9 | ||
IBM | Spectrum | IBM Spectrum Scale versions 5.1.3.x antérieures à 5.1.9.2 |
Title | Publication Time | Tags | |||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "IBM Cloud APM, Advanced Private versions 8.1.4 sans le dernier correctif de s\u00e9curit\u00e9 Fixpack cumulatif Db2", "product": { "name": "Db2", "vendor": { "name": "IBM", "scada": false } } }, { "description": "QRadar Suite Software versions 1.10.x.x ant\u00e9rieures \u00e0 1.10.18.0", "product": { "name": "QRadar Suite Software", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Db2 sur Cloud Pak pour Data et Db2 Warehouse sur Cloud Pak for Data versions ant\u00e9rieures \u00e0 v4.8.2", "product": { "name": "N/A", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM QRadar SIEM versions 7.5.x ant\u00e9rieures \u00e0 7.5.0 UP7 IF05", "product": { "name": "QRadar SIEM", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM QRadar Use Case Manager App versions ant\u00e9rieures \u00e0 3.9.0", "product": { "name": "QRadar", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM WebSphere Application Server versions 8.5.x.x sans le SDK version 8 Service Refresh 8 FP20", "product": { "name": "WebSphere", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM WebSphere Application Server Liberty sans le SDK version 8 Service Refresh 8 FP20", "product": { "name": "WebSphere", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Sterling Connect:Direct Web Services versions 6.1.x.x ant\u00e9rieures \u00e0 6.1.0.23", "product": { "name": "Sterling Connect:Direct", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Sterling Connect:Direct Web Services versions 6.3.x.x ant\u00e9rieures \u00e0 6.3.0.6", "product": { "name": "Sterling Connect:Direct", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Sterling Connect:Direct Web Services versions 6.2.x.x ant\u00e9rieures \u00e0 6.2.0.22", "product": { "name": "Sterling Connect:Direct", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Cloud APM, Base Private versions 8.1.4 sans le dernier correctif de s\u00e9curit\u00e9 Fixpack cumulatif Db2", "product": { "name": "Db2", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Cloud Pak for Security versions 1.10.x.x ant\u00e9rieures \u00e0 1.10.18.0", "product": { "name": "Cloud Pak", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Spectrum Scale versions 5.1.x.x ant\u00e9rieures \u00e0 5.1.2.15", "product": { "name": "Spectrum", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM WebSphere Application Server versions 9.x sans le SDK version 8 Service Refresh 8 FP20", "product": { "name": "WebSphere", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM QRadar WinCollect Agent versions 10.0.x ant\u00e9rieures \u00e0 10.1.9", "product": { "name": "QRadar WinCollect Agent", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Spectrum Scale versions 5.1.3.x ant\u00e9rieures \u00e0 5.1.9.2", "product": { "name": "Spectrum", "vendor": { "name": "IBM", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2015-8385", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8385" }, { "name": "CVE-2015-8388", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8388" }, { "name": "CVE-2015-8392", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8392" }, { "name": "CVE-2015-2327", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2327" }, { "name": "CVE-2015-8394", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8394" }, { "name": "CVE-2015-8395", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8395" }, { "name": "CVE-2015-8387", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8387" }, { "name": "CVE-2015-8391", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8391" }, { "name": "CVE-2015-8383", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8383" }, { "name": "CVE-2015-8390", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8390" }, { "name": "CVE-2015-8381", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8381" }, { "name": "CVE-2015-8386", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8386" }, { "name": "CVE-2015-2328", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2328" }, { "name": "CVE-2020-14155", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14155" }, { "name": "CVE-2021-31525", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31525" }, { "name": "CVE-2021-3712", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3712" }, { "name": "CVE-2021-3711", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3711" }, { "name": "CVE-2021-22926", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22926" }, { "name": "CVE-2021-22947", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22947" }, { "name": "CVE-2021-22946", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22946" }, { "name": "CVE-2021-36221", "url": "https://www.cve.org/CVERecord?id=CVE-2021-36221" }, { "name": "CVE-2021-29923", "url": "https://www.cve.org/CVERecord?id=CVE-2021-29923" }, { "name": "CVE-2021-33197", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33197" }, { "name": "CVE-2021-34558", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34558" }, { "name": "CVE-2021-33195", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33195" }, { "name": "CVE-2021-4160", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4160" }, { "name": "CVE-2021-44716", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716" }, { "name": "CVE-2021-41772", "url": "https://www.cve.org/CVERecord?id=CVE-2021-41772" }, { "name": "CVE-2021-41771", "url": "https://www.cve.org/CVERecord?id=CVE-2021-41771" }, { "name": "CVE-2022-3602", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3602" }, { "name": "CVE-2022-37434", "url": "https://www.cve.org/CVERecord?id=CVE-2022-37434" }, { "name": "CVE-2022-30633", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30633" }, { "name": "CVE-2022-1705", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705" }, { "name": "CVE-2022-27664", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27664" }, { "name": "CVE-2022-28131", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28131" }, { "name": "CVE-2022-32148", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32148" }, { "name": "CVE-2022-32189", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32189" }, { "name": "CVE-2022-1962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1962" }, { "name": "CVE-2022-30635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30635" }, { "name": "CVE-2022-32149", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32149" }, { "name": "CVE-2022-30631", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631" }, { "name": "CVE-2022-30632", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30632" }, { "name": "CVE-2022-30630", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30630" }, { "name": "CVE-2022-3786", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3786" }, { "name": "CVE-2022-3515", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3515" }, { "name": "CVE-2022-32206", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32206" }, { "name": "CVE-2018-25032", "url": "https://www.cve.org/CVERecord?id=CVE-2018-25032" }, { "name": "CVE-2021-22925", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22925" }, { "name": "CVE-2021-22923", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22923" }, { "name": "CVE-2021-22922", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22922" }, { "name": "CVE-2022-23773", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23773" }, { "name": "CVE-2022-23772", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23772" }, { "name": "CVE-2022-23806", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23806" }, { "name": "CVE-2022-0778", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0778" }, { "name": "CVE-2022-24921", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24921" }, { "name": "CVE-2022-1292", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1292" }, { "name": "CVE-2021-39293", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39293" }, { "name": "CVE-2021-33196", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33196" }, { "name": "CVE-2022-22576", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22576" }, { "name": "CVE-2022-27776", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27776" }, { "name": "CVE-2022-2068", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2068" }, { "name": "CVE-2021-27918", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27918" }, { "name": "CVE-2021-41190", "url": "https://www.cve.org/CVERecord?id=CVE-2021-41190" }, { "name": "CVE-2021-33194", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33194" }, { "name": "CVE-2022-2097", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2097" }, { "name": "CVE-2022-28327", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28327" }, { "name": "CVE-2022-24675", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24675" }, { "name": "CVE-2022-27782", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27782" }, { "name": "CVE-2022-32208", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32208" }, { "name": "CVE-2022-27781", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27781" }, { "name": "CVE-2022-3171", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3171" }, { "name": "CVE-2022-43548", "url": "https://www.cve.org/CVERecord?id=CVE-2022-43548" }, { "name": "CVE-2022-32221", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32221" }, { "name": "CVE-2022-35252", "url": "https://www.cve.org/CVERecord?id=CVE-2022-35252" }, { "name": "CVE-2022-43552", "url": "https://www.cve.org/CVERecord?id=CVE-2022-43552" }, { "name": "CVE-2022-4304", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4304" }, { "name": "CVE-2023-0286", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0286" }, { "name": "CVE-2023-0215", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0215" }, { "name": "CVE-2022-4450", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4450" }, { "name": "CVE-2022-25881", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25881" }, { "name": "CVE-2023-23916", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23916" }, { "name": "CVE-2022-29244", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29244" }, { "name": "CVE-2022-41717", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41717" }, { "name": "CVE-2022-3509", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3509" }, { "name": "CVE-2023-0464", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0464" }, { "name": "CVE-2022-2879", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2879" }, { "name": "CVE-2022-41715", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41715" }, { "name": "CVE-2022-2880", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2880" }, { "name": "CVE-2022-41716", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41716" }, { "name": "CVE-2023-0466", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0466" }, { "name": "CVE-2023-0465", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0465" }, { "name": "CVE-2022-30629", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30629" }, { "name": "CVE-2022-41723", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41723" }, { "name": "CVE-2022-30580", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30580" }, { "name": "CVE-2022-41725", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41725" }, { "name": "CVE-2022-41724", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41724" }, { "name": "CVE-2022-24999", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24999" }, { "name": "CVE-2023-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21937" }, { "name": "CVE-2023-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21939" }, { "name": "CVE-2023-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21967" }, { "name": "CVE-2023-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21930" }, { "name": "CVE-2023-23918", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23918" }, { "name": "CVE-2023-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21968" }, { "name": "CVE-2023-21938", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21938" }, { "name": "CVE-2023-21954", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21954" }, { "name": "CVE-2020-8244", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8244" }, { "name": "CVE-2023-23920", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23920" }, { "name": "CVE-2023-23919", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23919" }, { "name": "CVE-2023-23936", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23936" }, { "name": "CVE-2023-24532", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24532" }, { "name": "CVE-2023-24537", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24537" }, { "name": "CVE-2023-32360", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32360" }, { "name": "CVE-2023-2650", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2650" }, { "name": "CVE-2023-1370", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1370" }, { "name": "CVE-2023-2597", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2597" }, { "name": "CVE-2023-24536", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24536" }, { "name": "CVE-2023-24538", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24538" }, { "name": "CVE-2023-28322", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28322" }, { "name": "CVE-2023-28320", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28320" }, { "name": "CVE-2023-28321", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28321" }, { "name": "CVE-2023-24540", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24540" }, { "name": "CVE-2023-29400", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29400" }, { "name": "CVE-2023-24539", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24539" }, { "name": "CVE-2023-3446", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3446" }, { "name": "CVE-2023-28319", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28319" }, { "name": "CVE-2023-20593", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593" }, { "name": "CVE-2023-3611", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3611" }, { "name": "CVE-2022-40982", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40982" }, { "name": "CVE-2023-20569", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20569" }, { "name": "CVE-2023-29404", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29404" }, { "name": "CVE-2023-29402", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29402" }, { "name": "CVE-2023-29403", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29403" }, { "name": "CVE-2023-29405", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29405" }, { "name": "CVE-2023-3776", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776" }, { "name": "CVE-2023-4128", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4128" }, { "name": "CVE-2021-33198", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33198" }, { "name": "CVE-2022-3510", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3510" }, { "name": "CVE-2023-2976", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2976" }, { "name": "CVE-2021-38297", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38297" }, { "name": "CVE-2022-25883", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25883" }, { "name": "CVE-2023-37920", "url": "https://www.cve.org/CVERecord?id=CVE-2023-37920" }, { "name": "CVE-2023-26048", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26048" }, { "name": "CVE-2023-26049", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26049" }, { "name": "CVE-2023-4206", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4206" }, { "name": "CVE-2023-4208", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4208" }, { "name": "CVE-2023-4207", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4207" }, { "name": "CVE-2023-29409", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29409" }, { "name": "CVE-2023-29406", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29406" }, { "name": "CVE-2023-32681", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32681" }, { "name": "CVE-2023-44487", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487" }, { "name": "CVE-2023-45648", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45648" }, { "name": "CVE-2023-42795", "url": "https://www.cve.org/CVERecord?id=CVE-2023-42795" }, { "name": "CVE-2023-30991", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30991" }, { "name": "CVE-2022-48339", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48339" }, { "name": "CVE-2023-33850", "url": "https://www.cve.org/CVERecord?id=CVE-2023-33850" }, { "name": "CVE-2023-39976", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39976" }, { "name": "CVE-2023-38325", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38325" }, { "name": "CVE-2023-22081", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22081" }, { "name": "CVE-2023-38546", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38546" }, { "name": "CVE-2023-38545", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38545" }, { "name": "CVE-2023-34462", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34462" }, { "name": "CVE-2023-5363", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5363" }, { "name": "CVE-2023-32002", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32002" }, { "name": "CVE-2023-4807", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4807" }, { "name": "CVE-2023-5678", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5678" }, { "name": "CVE-2023-45803", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45803" }, { "name": "CVE-2023-44270", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44270" }, { "name": "CVE-2020-15586", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15586" }, { "name": "CVE-2020-28362", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28362" }, { "name": "CVE-2020-14039", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14039" }, { "name": "CVE-2020-16845", "url": "https://www.cve.org/CVERecord?id=CVE-2020-16845" }, { "name": "CVE-2021-3114", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3114" }, { "name": "CVE-2020-24553", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24553" }, { "name": "CVE-2020-28366", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28366" }, { "name": "CVE-2020-28367", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28367" }, { "name": "CVE-2023-34054", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34054" }, { "name": "CVE-2023-34053", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34053" }, { "name": "CVE-2023-34055", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34055" }, { "name": "CVE-2023-46589", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46589" }, { "name": "CVE-2023-43642", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43642" }, { "name": "CVE-2002-0059", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0059" }, { "name": "CVE-2023-38003", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38003" }, { "name": "CVE-2023-32731", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32731" }, { "name": "CVE-2023-45133", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45133" }, { "name": "CVE-2015-8393", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8393" }, { "name": "CVE-2020-19909", "url": "https://www.cve.org/CVERecord?id=CVE-2020-19909" }, { "name": "CVE-2023-30987", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30987" }, { "name": "CVE-2023-38719", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38719" }, { "name": "CVE-2023-40374", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40374" }, { "name": "CVE-2023-38728", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38728" }, { "name": "CVE-2023-38720", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38720" }, { "name": "CVE-2023-38740", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38740" }, { "name": "CVE-2023-40372", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40372" }, { "name": "CVE-2023-40373", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40373" }, { "name": "CVE-2023-47145", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47145" }, { "name": "CVE-2024-20918", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20918" }, { "name": "CVE-2024-20945", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20945" }, { "name": "CVE-2024-20952", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20952" }, { "name": "CVE-2024-20921", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20921" }, { "name": "CVE-2023-39323", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39323" }, { "name": "CVE-2023-45857", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45857" }, { "name": "CVE-2023-5676", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5676" }, { "name": "CVE-2023-46308", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46308" }, { "name": "CVE-2023-32006", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32006" }, { "name": "CVE-2023-32559", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32559" }, { "name": "CVE-2023-24534", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24534" }, { "name": "CVE-2023-6129", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6129" }, { "name": "CVE-2022-23541", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23541" }, { "name": "CVE-2022-36046", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36046" }, { "name": "CVE-2023-40692", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40692" }, { "name": "CVE-2023-44981", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44981" }, { "name": "CVE-2023-38727", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38727" }, { "name": "CVE-2023-45142", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45142" }, { "name": "CVE-2022-48337", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48337" }, { "name": "CVE-2023-47627", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47627" }, { "name": "CVE-2023-47701", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47701" }, { "name": "CVE-2023-49081", "url": "https://www.cve.org/CVERecord?id=CVE-2023-49081" }, { "name": "CVE-2023-26159", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26159" }, { "name": "CVE-2023-29258", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29258" }, { "name": "CVE-2023-39332", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39332" }, { "name": "CVE-2023-46218", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46218" }, { "name": "CVE-2024-22190", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22190" }, { "name": "CVE-2023-4586", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4586" }, { "name": "CVE-2023-43020", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43020" }, { "name": "CVE-2023-37276", "url": "https://www.cve.org/CVERecord?id=CVE-2023-37276" }, { "name": "CVE-2023-47152", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47152" }, { "name": "CVE-2023-49082", "url": "https://www.cve.org/CVERecord?id=CVE-2023-49082" }, { "name": "CVE-2023-46219", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46219" }, { "name": "CVE-2023-47141", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47141" }, { "name": "CVE-2023-39318", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39318" }, { "name": "CVE-2023-38552", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38552" }, { "name": "CVE-2023-46167", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46167" }, { "name": "CVE-2023-27859", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27859" }, { "name": "CVE-2023-47158", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47158" }, { "name": "CVE-2023-36665", "url": "https://www.cve.org/CVERecord?id=CVE-2023-36665" }, { "name": "CVE-2022-23529", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23529" }, { "name": "CVE-2023-40687", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40687" }, { "name": "CVE-2022-23539", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23539" }, { "name": "CVE-2023-6681", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6681" }, { "name": "CVE-2022-23540", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23540" }, { "name": "CVE-2023-46234", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46234" }, { "name": "CVE-2023-50308", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50308" }, { "name": "CVE-2023-39331", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39331" }, { "name": "CVE-2023-45178", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45178" }, { "name": "CVE-2023-45193", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45193" }, { "name": "CVE-2023-39319", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39319" }, { "name": "CVE-2020-29510", "url": "https://www.cve.org/CVERecord?id=CVE-2020-29510" }, { "name": "CVE-2023-47746", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47746" }, { "name": "CVE-2023-34062", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34062" }, { "name": "CVE-2023-47747", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47747" }, { "name": "CVE-2024-0727", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0727" }, { "name": "CVE-2023-46158", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46158" }, { "name": "CVE-2023-26115", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26115" } ], "initial_release_date": "2024-02-16T00:00:00", "last_revision_date": "2024-02-16T00:00:00", "links": [], "reference": "CERTFR-2024-AVI-0145", "revisions": [ { "description": "Version initiale", "revision_date": "2024-02-16T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "D\u00e9ni de service" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Injection de requ\u00eates ill\u00e9gitimes par rebond (CSRF)" }, { "description": "Injection de code indirecte \u00e0 distance (XSS)" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits IBM\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es, une ex\u00e9cution de code arbitraire \u00e0 distance et une\n\u00e9l\u00e9vation de privil\u00e8ges.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7117872 du 14 f\u00e9vrier 2024", "url": "https://www.ibm.com/support/pages/node/7117872" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7118592 du 16 f\u00e9vrier 2024", "url": "https://www.ibm.com/support/pages/node/7118592" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7117873 du 14 f\u00e9vrier 2024", "url": "https://www.ibm.com/support/pages/node/7117873" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7118289 du 15 f\u00e9vrier 2024", "url": "https://www.ibm.com/support/pages/node/7118289" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7118351 du 15 f\u00e9vrier 2024", "url": "https://www.ibm.com/support/pages/node/7118351" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7117821 du 14 f\u00e9vrier 2024", "url": "https://www.ibm.com/support/pages/node/7117821" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7117883 du 14 f\u00e9vrier 2024", "url": "https://www.ibm.com/support/pages/node/7117883" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7117881 du 14 f\u00e9vrier 2024", "url": "https://www.ibm.com/support/pages/node/7117881" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7117884 du 14 f\u00e9vrier 2024", "url": "https://www.ibm.com/support/pages/node/7117884" } ] }
CERTFR-2024-AVI-0010
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à la confidentialité des données et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneVendor | Product | Description | ||
---|---|---|---|---|
IBM | N/A | IBM OS Image pour AIX Systems versions antérieures à AIX 7.2 TL5 SP6 sur Cloud Pak System versions antérieures à V2.3.3.7 Interim Fix 01 | ||
IBM | N/A | IBM Db2 on Cloud Pak for Data versions antérieures à v4.8 | ||
IBM | N/A | Db2 Warehouse on Cloud Pak for Data versions antérieures à v4.8 | ||
IBM | Db2 | IBM Db2 Web Query for i versions antérieures à 2.4.0 sans les derniers correctifs de sécurité |
Title | Publication Time | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "IBM OS Image pour AIX Systems versions ant\u00e9rieures \u00e0 AIX 7.2 TL5 SP6 sur Cloud Pak System versions ant\u00e9rieures \u00e0 V2.3.3.7 Interim Fix 01", "product": { "name": "N/A", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Db2 on Cloud Pak for Data versions ant\u00e9rieures \u00e0 v4.8", "product": { "name": "N/A", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Db2 Warehouse on Cloud Pak for Data versions ant\u00e9rieures \u00e0 v4.8", "product": { "name": "N/A", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Db2 Web Query for i versions ant\u00e9rieures \u00e0 2.4.0 sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "Db2", "vendor": { "name": "IBM", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2023-21938", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21938" }, { "name": "CVE-2023-1370", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1370" }, { "name": "CVE-2023-30991", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30991" }, { "name": "CVE-2023-21954", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21954" }, { "name": "CVE-2023-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21939" }, { "name": "CVE-2023-20862", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20862" }, { "name": "CVE-2023-38740", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38740" }, { "name": "CVE-2023-38719", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38719" }, { "name": "CVE-2023-30987", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30987" }, { "name": "CVE-2023-20861", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20861" }, { "name": "CVE-2022-25883", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25883" }, { "name": "CVE-2023-45133", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45133" }, { "name": "CVE-2023-40373", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40373" }, { "name": "CVE-2023-38728", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38728" }, { "name": "CVE-2022-41946", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41946" }, { "name": "CVE-2023-38720", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38720" }, { "name": "CVE-2023-43646", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43646" }, { "name": "CVE-2018-25032", "url": "https://www.cve.org/CVERecord?id=CVE-2018-25032" }, { "name": "CVE-2023-39976", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39976" }, { "name": "CVE-2023-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21937" }, { "name": "CVE-2023-33850", "url": "https://www.cve.org/CVERecord?id=CVE-2023-33850" }, { "name": "CVE-2023-2597", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2597" }, { "name": "CVE-2023-20863", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20863" }, { "name": "CVE-2017-15708", "url": "https://www.cve.org/CVERecord?id=CVE-2017-15708" }, { "name": "CVE-2023-20860", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20860" }, { "name": "CVE-2023-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21968" }, { "name": "CVE-2023-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21930" }, { "name": "CVE-2023-24998", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24998" }, { "name": "CVE-2023-40374", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40374" }, { "name": "CVE-2023-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21967" }, { "name": "CVE-2023-40372", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40372" } ], "initial_release_date": "2024-01-05T00:00:00", "last_revision_date": "2024-01-05T00:00:00", "links": [], "reference": "CERTFR-2024-AVI-0010", "revisions": [ { "description": "Version initiale", "revision_date": "2024-01-05T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits IBM\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une\natteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7105215 du 03 janvier 2024", "url": "https://www.ibm.com/support/pages/node/7105215" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7105138 du 03 janvier 2024", "url": "https://www.ibm.com/support/pages/node/7105138" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7104447 du 02 janvier 2024", "url": "https://www.ibm.com/support/pages/node/7104447" } ] }
CERTFR-2025-AVI-0003
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Title | Publication Time | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Db2 warehouse versions ant\u00e9rieures \u00e0 5.1", "product": { "name": "Db2", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Db2 Big SQL versions ant\u00e9rieures \u00e0 7.8", "product": { "name": "Db2", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Db2 versions ant\u00e9rieures \u00e0 5.1", "product": { "name": "Db2", "vendor": { "name": "IBM", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2024-37370", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37370" }, { "name": "CVE-2023-21938", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21938" }, { "name": "CVE-2022-24795", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24795" }, { "name": "CVE-2024-4068", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4068" }, { "name": "CVE-2023-30991", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30991" }, { "name": "CVE-2023-21954", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21954" }, { "name": "CVE-2023-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21939" }, { "name": "CVE-2023-38740", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38740" }, { "name": "CVE-2023-45283", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45283" }, { "name": "CVE-2023-38719", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38719" }, { "name": "CVE-2023-45288", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288" }, { "name": "CVE-2023-30987", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30987" }, { "name": "CVE-2024-29857", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29857" }, { "name": "CVE-2022-31163", "url": "https://www.cve.org/CVERecord?id=CVE-2022-31163" }, { "name": "CVE-2024-33883", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33883" }, { "name": "CVE-2023-40373", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40373" }, { "name": "CVE-2021-41186", "url": "https://www.cve.org/CVERecord?id=CVE-2021-41186" }, { "name": "CVE-2024-0406", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0406" }, { "name": "CVE-2024-45590", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45590" }, { "name": "CVE-2023-38728", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38728" }, { "name": "CVE-2024-33599", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33599" }, { "name": "CVE-2024-45491", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45491" }, { "name": "CVE-2023-38720", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38720" }, { "name": "CVE-2024-47554", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47554" }, { "name": "CVE-2024-45296", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45296" }, { "name": "CVE-2023-41993", "url": "https://www.cve.org/CVERecord?id=CVE-2023-41993" }, { "name": "CVE-2023-39976", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39976" }, { "name": "CVE-2024-41946", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41946" }, { "name": "CVE-2024-41110", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41110" }, { "name": "CVE-2023-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21937" }, { "name": "CVE-2024-27281", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27281" }, { "name": "CVE-2023-33850", "url": "https://www.cve.org/CVERecord?id=CVE-2023-33850" }, { "name": "CVE-2022-0759", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0759" }, { "name": "CVE-2024-2398", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2398" }, { "name": "CVE-2023-2597", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2597" }, { "name": "CVE-2024-6119", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6119" }, { "name": "CVE-2024-37890", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37890" }, { "name": "CVE-2023-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21968" }, { "name": "CVE-2024-39338", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39338" }, { "name": "CVE-2023-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21930" }, { "name": "CVE-2024-20918", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20918" }, { "name": "CVE-2022-41723", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41723" }, { "name": "CVE-2021-32740", "url": "https://www.cve.org/CVERecord?id=CVE-2021-32740" }, { "name": "CVE-2023-40374", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40374" }, { "name": "CVE-2024-47220", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47220" }, { "name": "CVE-2024-6387", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6387" }, { "name": "CVE-2023-39325", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325" }, { "name": "CVE-2024-24786", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24786" }, { "name": "CVE-2024-39689", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39689" }, { "name": "CVE-2023-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21967" }, { "name": "CVE-2024-41123", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41123" }, { "name": "CVE-2023-40372", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40372" }, { "name": "CVE-2024-2961", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2961" }, { "name": "CVE-2023-6597", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6597" }, { "name": "CVE-2024-20952", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20952" }, { "name": "CVE-2024-37371", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37371" }, { "name": "CVE-2024-6345", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6345" } ], "initial_release_date": "2025-01-03T00:00:00", "last_revision_date": "2025-01-03T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0003", "revisions": [ { "description": "Version initiale", "revision_date": "2025-01-03T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Injection de code indirecte \u00e0 distance (XSS)" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM", "vendor_advisories": [ { "published_at": "2025-01-02", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7180133", "url": "https://www.ibm.com/support/pages/node/7180133" }, { "published_at": "2025-01-02", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7180137", "url": "https://www.ibm.com/support/pages/node/7180137" }, { "published_at": "2025-01-01", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7180105", "url": "https://www.ibm.com/support/pages/node/7180105" }, { "published_at": "2025-01-02", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7180134", "url": "https://www.ibm.com/support/pages/node/7180134" }, { "published_at": "2025-01-02", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7180135", "url": "https://www.ibm.com/support/pages/node/7180135" }, { "published_at": "2025-01-02", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7180138", "url": "https://www.ibm.com/support/pages/node/7180138" } ] }
fkie_cve-2023-30987
Vulnerability from fkie_nvd
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
URL | Tags | ||
---|---|---|---|
psirt@us.ibm.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/253440 | VDB Entry, Vendor Advisory | |
psirt@us.ibm.com | https://security.netapp.com/advisory/ntap-20231116-0006/ | Third Party Advisory | |
psirt@us.ibm.com | https://www.ibm.com/support/pages/node/7047560 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/253440 | VDB Entry, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.netapp.com/advisory/ntap-20231116-0006/ | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.ibm.com/support/pages/node/7047560 | Patch, Vendor Advisory |
Vendor | Product | Version | |
---|---|---|---|
ibm | db2 | * | |
ibm | db2 | 10.5 | |
ibm | db2 | 10.5 | |
ibm | db2 | 10.5 | |
ibm | db2 | 10.5 | |
ibm | db2 | 10.5 | |
ibm | db2 | 10.5 | |
ibm | db2 | 10.5 | |
ibm | db2 | 10.5 | |
ibm | db2 | 10.5 | |
ibm | db2 | 10.5 | |
ibm | db2 | 10.5 | |
ibm | db2 | 11.1.4 | |
ibm | db2 | 11.1.4 | |
ibm | db2 | 11.1.4 | |
ibm | db2 | 11.1.4 | |
ibm | db2 | 11.1.4 | |
ibm | db2 | 11.1.4 | |
ibm | db2 | 11.1.4 | |
linux | linux_kernel | - | |
microsoft | windows | - | |
opengroup | unix | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:*:*:*", "matchCriteriaId": "65161064-A4A3-48E5-AC0A-388429FF2F53", "versionEndExcluding": "11.5.8", "versionStartIncluding": "11.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:10.5:-:*:*:*:*:*:*", "matchCriteriaId": "190AE881-F7BF-486E-BDAE-197337D70CDB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:10.5:fp1:*:*:*:*:*:*", "matchCriteriaId": "8D1BAA43-4C77-4AC7-8561-93EDE0AED000", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:10.5:fp2:*:*:*:*:*:*", "matchCriteriaId": "87C39880-D0E9-4487-9A80-B4D1A999032F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:10.5:fp3:*:*:*:*:*:*", "matchCriteriaId": "8842A8B6-E470-4536-AB5D-DA1C62A05F58", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:10.5:fp3a:*:*:*:*:*:*", "matchCriteriaId": "92BF0482-E4FE-454E-84DD-27074097F3F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:10.5:fp4:*:*:*:*:*:*", "matchCriteriaId": "3705A79B-7903-4055-9CDC-55D60D2AC2E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:10.5:fp5:*:*:*:*:*:*", "matchCriteriaId": "CBDFCE61-EE04-4901-844D-61B8966C1B81", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:10.5:fp6:*:*:*:*:*:*", "matchCriteriaId": "53A23363-413D-4785-B8C1-9AC2F96000EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:10.5:fp7:*:*:*:*:*:*", "matchCriteriaId": "6E22D884-A33F-41D7-84CB-B6360A39863F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:10.5:fp8:*:*:*:*:*:*", "matchCriteriaId": "4DA56D35-93E9-4659-B180-2FD636A39BAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:10.5:fp9:*:*:*:*:*:*", "matchCriteriaId": "6E7F0B02-EA0B-4BD1-AA0C-2A4735221963", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:11.1.4:-:*:*:*:*:*:*", "matchCriteriaId": "7F91EC14-CD9A-42EB-9D81-6025A1D74749", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:11.1.4:fp1:*:*:*:*:*:*", "matchCriteriaId": "5D098641-0833-4718-BB6A-273E1CA0F887", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:11.1.4:fp2:*:*:*:*:*:*", "matchCriteriaId": "8B451F96-2A58-4758-86E6-F8A030805C51", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:11.1.4:fp3:*:*:*:*:*:*", "matchCriteriaId": "69CBC98E-BECE-41A4-A0D9-9F3AC1602ABE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:11.1.4:fp4:*:*:*:*:*:*", "matchCriteriaId": "20386F14-BC32-4174-9F3A-F7406486976A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:11.1.4:fp5:*:*:*:*:*:*", "matchCriteriaId": "DD0DD54B-AB2E-4C56-B348-FF87C174270A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:11.1.4:fp6:*:*:*:*:*:*", "matchCriteriaId": "CC14EF40-FE00-47F9-8A78-98713F903D9C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false }, { "criteria": "cpe:2.3:o:opengroup:unix:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A90CB3A-9BE7-475C-9E75-6ECAD2106302", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query on certain databases. IBM X-Force ID: 253440." }, { "lang": "es", "value": "IBM Db2 para Linux, UNIX y Windows (incluyendo Db2 Connect Server) 10.5, 11.1 y 11.5 es vulnerable a la Denegaci\u00f3n de Servicio con una consulta especialmente manipulada en determinadas bases de datos. ID de IBM X-Force: 253440." } ], "id": "CVE-2023-30987", "lastModified": "2024-11-21T08:01:11.403", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 3.6, "source": "psirt@us.ibm.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-10-16T21:15:10.627", "references": [ { "source": "psirt@us.ibm.com", "tags": [ "VDB Entry", "Vendor Advisory" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/253440" }, { "source": "psirt@us.ibm.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20231116-0006/" }, { "source": "psirt@us.ibm.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.ibm.com/support/pages/node/7047560" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "VDB Entry", "Vendor Advisory" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/253440" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20231116-0006/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.ibm.com/support/pages/node/7047560" } ], "sourceIdentifier": "psirt@us.ibm.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "psirt@us.ibm.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
gsd-2023-30987
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2023-30987", "id": "GSD-2023-30987" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-30987" ], "details": "IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query on certain databases. IBM X-Force ID: 253440.", "id": "GSD-2023-30987", "modified": "2023-12-13T01:20:52.425420Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "psirt@us.ibm.com", "ID": "CVE-2023-30987", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Db2 for Linux, UNIX and Windows", "version": { "version_data": [ { "version_affected": "=", "version_value": "10.5, 11.1 ,11.5" } ] } } ] }, "vendor_name": "IBM" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query on certain databases. IBM X-Force ID: 253440." } ] }, "generator": { "engine": "Vulnogram 0.1.0-dev" }, "impact": { "cvss": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-20", "lang": "eng", "value": "CWE-20 Improper Input Validation" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.ibm.com/support/pages/node/7047560", "refsource": "MISC", "url": "https://www.ibm.com/support/pages/node/7047560" }, { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/253440", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/253440" }, { "name": "https://security.netapp.com/advisory/ntap-20231116-0006/", "refsource": "MISC", "url": "https://security.netapp.com/advisory/ntap-20231116-0006/" } ] }, "source": { "discovery": "UNKNOWN" } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:*:*:*", "matchCriteriaId": "65161064-A4A3-48E5-AC0A-388429FF2F53", "versionEndExcluding": "11.5.8", "versionStartIncluding": "11.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:10.5:-:*:*:*:*:*:*", "matchCriteriaId": "190AE881-F7BF-486E-BDAE-197337D70CDB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:10.5:fp1:*:*:*:*:*:*", "matchCriteriaId": "8D1BAA43-4C77-4AC7-8561-93EDE0AED000", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:10.5:fp2:*:*:*:*:*:*", "matchCriteriaId": "87C39880-D0E9-4487-9A80-B4D1A999032F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:10.5:fp3:*:*:*:*:*:*", "matchCriteriaId": "8842A8B6-E470-4536-AB5D-DA1C62A05F58", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:10.5:fp3a:*:*:*:*:*:*", "matchCriteriaId": "92BF0482-E4FE-454E-84DD-27074097F3F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:10.5:fp4:*:*:*:*:*:*", "matchCriteriaId": "3705A79B-7903-4055-9CDC-55D60D2AC2E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:10.5:fp5:*:*:*:*:*:*", "matchCriteriaId": "CBDFCE61-EE04-4901-844D-61B8966C1B81", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:10.5:fp6:*:*:*:*:*:*", "matchCriteriaId": "53A23363-413D-4785-B8C1-9AC2F96000EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:10.5:fp7:*:*:*:*:*:*", "matchCriteriaId": "6E22D884-A33F-41D7-84CB-B6360A39863F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:10.5:fp8:*:*:*:*:*:*", "matchCriteriaId": "4DA56D35-93E9-4659-B180-2FD636A39BAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:10.5:fp9:*:*:*:*:*:*", "matchCriteriaId": "6E7F0B02-EA0B-4BD1-AA0C-2A4735221963", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:11.1.4:-:*:*:*:*:*:*", "matchCriteriaId": "7F91EC14-CD9A-42EB-9D81-6025A1D74749", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:11.1.4:fp1:*:*:*:*:*:*", "matchCriteriaId": "5D098641-0833-4718-BB6A-273E1CA0F887", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:11.1.4:fp2:*:*:*:*:*:*", "matchCriteriaId": "8B451F96-2A58-4758-86E6-F8A030805C51", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:11.1.4:fp3:*:*:*:*:*:*", "matchCriteriaId": "69CBC98E-BECE-41A4-A0D9-9F3AC1602ABE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:11.1.4:fp4:*:*:*:*:*:*", "matchCriteriaId": "20386F14-BC32-4174-9F3A-F7406486976A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:11.1.4:fp5:*:*:*:*:*:*", "matchCriteriaId": "DD0DD54B-AB2E-4C56-B348-FF87C174270A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:db2:11.1.4:fp6:*:*:*:*:*:*", "matchCriteriaId": "CC14EF40-FE00-47F9-8A78-98713F903D9C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false }, { "criteria": "cpe:2.3:o:opengroup:unix:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A90CB3A-9BE7-475C-9E75-6ECAD2106302", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "descriptions": [ { "lang": "en", "value": "IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query on certain databases. IBM X-Force ID: 253440." }, { "lang": "es", "value": "IBM Db2 para Linux, UNIX y Windows (incluyendo Db2 Connect Server) 10.5, 11.1 y 11.5 es vulnerable a la Denegaci\u00f3n de Servicio con una consulta especialmente manipulada en determinadas bases de datos. ID de IBM X-Force: 253440." } ], "id": "CVE-2023-30987", "lastModified": "2023-12-22T21:07:56.470", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 3.6, "source": "psirt@us.ibm.com", "type": "Secondary" } ] }, "published": "2023-10-16T21:15:10.627", "references": [ { "source": "psirt@us.ibm.com", "tags": [ "VDB Entry", "Vendor Advisory" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/253440" }, { "source": "psirt@us.ibm.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20231116-0006/" }, { "source": "psirt@us.ibm.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.ibm.com/support/pages/node/7047560" } ], "sourceIdentifier": "psirt@us.ibm.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "psirt@us.ibm.com", "type": "Secondary" } ] } } } }
cnvd-2023-100315
Vulnerability from cnvd
厂商已发布了漏洞修复程序,请及时关注更新: https://www.ibm.com/support/pages/node/7047560
Name | ['IBM DB2 11.1', 'IBM DB2 10.5', 'IBM DB2 11.5'] |
---|
{ "cves": { "cve": { "cveNumber": "CVE-2023-30987", "cveUrl": "https://nvd.nist.gov/vuln/detail/CVE-2023-30987" } }, "description": "IBM DB2\u662f\u7f8e\u56fd\u56fd\u9645\u5546\u4e1a\u673a\u5668\uff08IBM\uff09\u516c\u53f8\u7684\u4e00\u5957\u5173\u7cfb\u578b\u6570\u636e\u5e93\u7ba1\u7406\u7cfb\u7edf\u3002\u8be5\u7cfb\u7edf\u7684\u6267\u884c\u73af\u5883\u4e3b\u8981\u6709UNIX\u3001Linux\u3001IBMi\u3001z/OS\u4ee5\u53caWindows\u670d\u52a1\u5668\u7248\u672c\u3002\n\nIBM DB2 10.5\u7248\u672c\u300111.1\u7248\u672c\u548c11.5\u7248\u672c\u5b58\u5728\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e\uff0c\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u5bfc\u81f4\u62d2\u7edd\u670d\u52a1\u3002", "formalWay": "\u5382\u5546\u5df2\u53d1\u5e03\u4e86\u6f0f\u6d1e\u4fee\u590d\u7a0b\u5e8f\uff0c\u8bf7\u53ca\u65f6\u5173\u6ce8\u66f4\u65b0\uff1a\r\nhttps://www.ibm.com/support/pages/node/7047560", "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e", "number": "CNVD-2023-100315", "openTime": "2023-12-27", "patchDescription": "IBM DB2\u662f\u7f8e\u56fd\u56fd\u9645\u5546\u4e1a\u673a\u5668\uff08IBM\uff09\u516c\u53f8\u7684\u4e00\u5957\u5173\u7cfb\u578b\u6570\u636e\u5e93\u7ba1\u7406\u7cfb\u7edf\u3002\u8be5\u7cfb\u7edf\u7684\u6267\u884c\u73af\u5883\u4e3b\u8981\u6709UNIX\u3001Linux\u3001IBMi\u3001z/OS\u4ee5\u53caWindows\u670d\u52a1\u5668\u7248\u672c\u3002\r\n\r\nIBM DB2 10.5\u7248\u672c\u300111.1\u7248\u672c\u548c11.5\u7248\u672c\u5b58\u5728\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e\uff0c\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u5bfc\u81f4\u62d2\u7edd\u670d\u52a1\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002", "patchName": "IBM DB2\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e\uff08CNVD-2023-100315\uff09\u7684\u8865\u4e01", "products": { "product": [ "IBM DB2 11.1", "IBM DB2 10.5", "IBM DB2 11.5" ] }, "referenceLink": "https://nvd.nist.gov/vuln/detail/CVE-2023-30987", "serverity": "\u4e2d", "submitTime": "2023-10-19", "title": "IBM DB2\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e\uff08CNVD-2023-100315\uff09" }
ghsa-7cq2-v5ph-5463
Vulnerability from github
IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query on certain databases. IBM X-Force ID: 253440.
{ "affected": [], "aliases": [ "CVE-2023-30987" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-10-16T21:15:10Z", "severity": "HIGH" }, "details": "IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query on certain databases. IBM X-Force ID: 253440.", "id": "GHSA-7cq2-v5ph-5463", "modified": "2023-11-16T18:30:24Z", "published": "2023-10-16T21:30:27Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30987" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/253440" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20231116-0006" }, { "type": "WEB", "url": "https://www.ibm.com/support/pages/node/7047560" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.