Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2020-23064 (GCVE-0-2020-23064)
Vulnerability from cvelistv5
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2020-11023. Reason: This candidate is a duplicate of CVE-2020-11023. Notes: All CVE users should reference CVE-2020-11023 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.
Show details on NVD website{ "containers": { "cna": { "providerMetadata": { "dateUpdated": "2024-05-15T16:18:40.267236", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "rejectedReasons": [ { "lang": "en", "value": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2020-11023. Reason: This candidate is a duplicate of CVE-2020-11023. Notes: All CVE users should reference CVE-2020-11023 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage." } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-23064", "datePublished": "2023-06-26T00:00:00", "dateRejected": "2024-05-15T00:00:00", "dateReserved": "2020-08-13T00:00:00", "dateUpdated": "2024-05-15T16:18:40.267236", "state": "REJECTED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2020-23064\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2023-06-26T19:15:09.450\",\"lastModified\":\"2024-05-15T17:15:09.227\",\"vulnStatus\":\"Rejected\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2020-11023. Reason: This candidate is a duplicate of CVE-2020-11023. Notes: All CVE users should reference CVE-2020-11023 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.\"}],\"metrics\":{},\"references\":[]}}" } }
ghsa-257q-pv89-v3xv
Vulnerability from github
Duplicate Advisory
This advisory has been withdrawn because it is a duplicate of GHSA-jpcq-cgw6-v4j6. This link is maintained to preserve external references.
Original Description
Cross Site Scripting vulnerability in jQuery v.2.2.0 until v.3.5.0 allows a remote attacker to execute arbitrary code via the <options>
element.
{ "affected": [ { "package": { "ecosystem": "npm", "name": "jquery" }, "ranges": [ { "events": [ { "introduced": "1.0.3" }, { "fixed": "3.5.0" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "jQuery" }, "ranges": [ { "events": [ { "introduced": "1.0.3" }, { "fixed": "3.5.0" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "RubyGems", "name": "jquery-rails" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "4.4.0" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.webjars.npm:jquery" }, "ranges": [ { "events": [ { "introduced": "1.0.3" }, { "fixed": "3.5.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2020-23064" ], "database_specific": { "cwe_ids": [ "CWE-79" ], "github_reviewed": true, "github_reviewed_at": "2023-07-07T15:07:56Z", "nvd_published_at": "2023-06-26T19:15:09Z", "severity": "MODERATE" }, "details": "## Duplicate Advisory\nThis advisory has been withdrawn because it is a duplicate of [GHSA-jpcq-cgw6-v4j6](https://github.com/advisories/GHSA-jpcq-cgw6-v4j6). This link is maintained to preserve external references.\n\n## Original Description\n\nCross Site Scripting vulnerability in jQuery v.2.2.0 until v.3.5.0 allows a remote attacker to execute arbitrary code via the `\u003coptions\u003e` element.", "id": "GHSA-257q-pv89-v3xv", "modified": "2024-05-15T20:10:38Z", "published": "2023-06-26T21:30:58Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-23064" }, { "type": "WEB", "url": "https://github.com/jquery/jquery/commit/1d61fd9407e6fbe82fe55cb0b938307aa0791f77" }, { "type": "WEB", "url": "https://blog.jquery.com/2020/04/10/jquery-3-5-0-released" }, { "type": "ADVISORY", "url": "https://github.com/advisories/GHSA-jpcq-cgw6-v4j6" }, { "type": "PACKAGE", "url": "https://github.com/jquery/jquery" }, { "type": "WEB", "url": "https://github.com/rails/jquery-rails/blob/master/CHANGELOG.md#410" }, { "type": "WEB", "url": "https://github.com/rails/jquery-rails/blob/master/CHANGELOG.md#440" }, { "type": "WEB", "url": "https://github.com/rails/jquery-rails/blob/v4.3.5/vendor/assets/javascripts/jquery3.js#L5979" }, { "type": "WEB", "url": "https://github.com/rails/jquery-rails/blob/v4.4.0/vendor/assets/javascripts/jquery3.js#L6162" }, { "type": "WEB", "url": "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/jquery-rails/CVE-2020-23064.yml" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20230725-0003" }, { "type": "WEB", "url": "https://snyk.io/vuln/SNYK-JS-JQUERY-565129" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "type": "CVSS_V3" } ], "summary": "Duplicate Advisory: jQuery Cross Site Scripting vulnerability", "withdrawn": "2024-05-15T20:10:38Z" }
SSA-576771
Vulnerability from csaf_siemens
Notes
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited. (TLPv2: TLP:CLEAR)", "tlp": { "label": "WHITE" } }, "lang": "en", "notes": [ { "category": "summary", "text": "SINEMA Remote Connect Server before V3.2 is affected by multiple vulnerabilities.\n\nSiemens has released updates for the affected products and recommends to update to the latest versions.", "title": "Summary" }, { "category": "general", "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "title": "General Recommendations" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "productcert@siemens.com", "name": "Siemens ProductCERT", "namespace": "https://www.siemens.com" }, "references": [ { "category": "self", "summary": "SSA-576771: Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.2 - HTML Version", "url": "https://cert-portal.siemens.com/productcert/html/ssa-576771.html" }, { "category": "self", "summary": "SSA-576771: Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.2 - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-576771.json" }, { "category": "self", "summary": "SSA-576771: Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.2 - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-576771.pdf" }, { "category": "self", "summary": "SSA-576771: Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.2 - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-576771.txt" } ], "title": "SSA-576771: Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.2", "tracking": { "current_release_date": "2024-03-12T00:00:00Z", "generator": { "engine": { "name": "Siemens ProductCERT CSAF Generator", "version": "1" } }, "id": "SSA-576771", "initial_release_date": "2024-03-12T00:00:00Z", "revision_history": [ { "date": "2024-03-12T00:00:00Z", "legacy_version": "1.0", "number": "1", "summary": "Publication Date" } ], "status": "interim", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003cV3.2", "product": { "name": "SINEMA Remote Connect Server", "product_id": "1" } }, { "category": "product_version_range", "name": "\u003cV3.1", "product": { "name": "SINEMA Remote Connect Server", "product_id": "2" } } ], "category": "product_name", "name": "SINEMA Remote Connect Server" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-23064", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "summary", "text": "Cross Site Scripting vulnerability in jQuery 2.2.0 through 3.x before 3.5.0 allows a remote attacker to execute arbitrary code via the \u003coptions\u003e element.", "title": "Summary" } ], "product_status": { "known_affected": [ "2" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V3.1 or later version", "product_ids": [ "2" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109811169/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "2" ] } ], "title": "CVE-2020-23064" }, { "cve": "CVE-2022-32257", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "summary", "text": "The affected application consists of a web service that lacks proper access control for some of the endpoints. This could lead to unauthorized access to resources and potentially lead to code execution.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V3.2 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826375/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-32257" } ] }
ssa-576771
Vulnerability from csaf_siemens
Notes
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited. (TLPv2: TLP:CLEAR)", "tlp": { "label": "WHITE" } }, "lang": "en", "notes": [ { "category": "summary", "text": "SINEMA Remote Connect Server before V3.2 is affected by multiple vulnerabilities.\n\nSiemens has released updates for the affected products and recommends to update to the latest versions.", "title": "Summary" }, { "category": "general", "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "title": "General Recommendations" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "productcert@siemens.com", "name": "Siemens ProductCERT", "namespace": "https://www.siemens.com" }, "references": [ { "category": "self", "summary": "SSA-576771: Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.2 - HTML Version", "url": "https://cert-portal.siemens.com/productcert/html/ssa-576771.html" }, { "category": "self", "summary": "SSA-576771: Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.2 - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-576771.json" }, { "category": "self", "summary": "SSA-576771: Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.2 - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-576771.pdf" }, { "category": "self", "summary": "SSA-576771: Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.2 - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-576771.txt" } ], "title": "SSA-576771: Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.2", "tracking": { "current_release_date": "2024-03-12T00:00:00Z", "generator": { "engine": { "name": "Siemens ProductCERT CSAF Generator", "version": "1" } }, "id": "SSA-576771", "initial_release_date": "2024-03-12T00:00:00Z", "revision_history": [ { "date": "2024-03-12T00:00:00Z", "legacy_version": "1.0", "number": "1", "summary": "Publication Date" } ], "status": "interim", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003cV3.2", "product": { "name": "SINEMA Remote Connect Server", "product_id": "1" } }, { "category": "product_version_range", "name": "\u003cV3.1", "product": { "name": "SINEMA Remote Connect Server", "product_id": "2" } } ], "category": "product_name", "name": "SINEMA Remote Connect Server" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-23064", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "summary", "text": "Cross Site Scripting vulnerability in jQuery 2.2.0 through 3.x before 3.5.0 allows a remote attacker to execute arbitrary code via the \u003coptions\u003e element.", "title": "Summary" } ], "product_status": { "known_affected": [ "2" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V3.1 or later version", "product_ids": [ "2" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109811169/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "2" ] } ], "title": "CVE-2020-23064" }, { "cve": "CVE-2022-32257", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "summary", "text": "The affected application consists of a web service that lacks proper access control for some of the endpoints. This could lead to unauthorized access to resources and potentially lead to code execution.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V3.2 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826375/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-32257" } ] }
CERTFR-2024-AVI-1103
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Vendor | Product | Description | ||
---|---|---|---|---|
IBM | Cognos Analytics | Cognos Analytics versions 12.0.x antérieures à 12.0.4 | ||
IBM | Sterling | Sterling External Authentication Server versions 6.1.0.x antérieures à 6.1.0.2 ifix 01 | ||
IBM | QRadar SIEM | Security QRadar Log Management AQL Plugin versions antérieures à 1.1.0 | ||
IBM | Sterling | Sterling Secure Proxy versions 6.0.x antérieures à 6.0.3.1 (fixpack) GA | ||
IBM | Cognos Analytics | Cognos Analytics versions 11.2.x antérieures à 11.2.4 FP5 | ||
IBM | Sterling | Sterling Secure Proxy versions 6.1.x antérieures à 6.1.0.1 (fixpack) GA | ||
IBM | Sterling | Sterling Secure Proxy versions 6.2.x antérieures à 6.2.0.0 ifix 01 | ||
IBM | Sterling Connect:Direct | Sterling Connect:Direct Web Services versions 6.3.x antérieures à 6.3.0.11_ifix001 |
Title | Publication Time | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Cognos Analytics versions 12.0.x ant\u00e9rieures \u00e0 12.0.4", "product": { "name": "Cognos Analytics", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Sterling External Authentication Server versions 6.1.0.x ant\u00e9rieures \u00e0 6.1.0.2 ifix 01", "product": { "name": "Sterling", "vendor": { "name": "IBM", "scada": false } } }, { "description": " Security QRadar Log Management AQL Plugin versions ant\u00e9rieures \u00e0 1.1.0", "product": { "name": "QRadar SIEM", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Sterling Secure Proxy versions 6.0.x ant\u00e9rieures \u00e0 6.0.3.1 (fixpack) GA", "product": { "name": "Sterling", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Cognos Analytics versions 11.2.x ant\u00e9rieures \u00e0 11.2.4 FP5", "product": { "name": "Cognos Analytics", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Sterling Secure Proxy versions 6.1.x ant\u00e9rieures \u00e0 6.1.0.1 (fixpack) GA", "product": { "name": "Sterling", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Sterling Secure Proxy versions 6.2.x ant\u00e9rieures \u00e0 6.2.0.0 ifix 01", "product": { "name": "Sterling", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Sterling Connect:Direct Web Services versions 6.3.x ant\u00e9rieures \u00e0 6.3.0.11_ifix001", "product": { "name": "Sterling Connect:Direct", "vendor": { "name": "IBM", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2010-1205", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1205" }, { "name": "CVE-2014-1544", "url": "https://www.cve.org/CVERecord?id=CVE-2014-1544" }, { "name": "CVE-2014-1568", "url": "https://www.cve.org/CVERecord?id=CVE-2014-1568" }, { "name": "CVE-2015-7182", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7182" }, { "name": "CVE-2015-7181", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7181" }, { "name": "CVE-2015-7575", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7575" }, { "name": "CVE-2016-1938", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1938" }, { "name": "CVE-2017-5461", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5461" }, { "name": "CVE-2018-12384", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12384" }, { "name": "CVE-2019-7317", "url": "https://www.cve.org/CVERecord?id=CVE-2019-7317" }, { "name": "CVE-2019-11729", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11729" }, { "name": "CVE-2019-11727", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11727" }, { "name": "CVE-2019-11719", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11719" }, { "name": "CVE-2018-12404", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12404" }, { "name": "CVE-2019-11756", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11756" }, { "name": "CVE-2019-11745", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11745" }, { "name": "CVE-2019-8331", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8331" }, { "name": "CVE-2019-11358", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11358" }, { "name": "CVE-2019-17023", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17023" }, { "name": "CVE-2020-11022", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11022" }, { "name": "CVE-2020-11023", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11023" }, { "name": "CVE-2020-12400", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12400" }, { "name": "CVE-2020-12401", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12401" }, { "name": "CVE-2020-6829", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6829" }, { "name": "CVE-2019-17006", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17006" }, { "name": "CVE-2018-18508", "url": "https://www.cve.org/CVERecord?id=CVE-2018-18508" }, { "name": "CVE-2019-17007", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17007" }, { "name": "CVE-2018-20677", "url": "https://www.cve.org/CVERecord?id=CVE-2018-20677" }, { "name": "CVE-2018-14040", "url": "https://www.cve.org/CVERecord?id=CVE-2018-14040" }, { "name": "CVE-2018-14042", "url": "https://www.cve.org/CVERecord?id=CVE-2018-14042" }, { "name": "CVE-2016-10735", "url": "https://www.cve.org/CVERecord?id=CVE-2016-10735" }, { "name": "CVE-2018-20676", "url": "https://www.cve.org/CVERecord?id=CVE-2018-20676" }, { "name": "CVE-2017-12652", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12652" }, { "name": "CVE-2020-25648", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25648" }, { "name": "CVE-2022-23990", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23990" }, { "name": "CVE-2021-45960", "url": "https://www.cve.org/CVERecord?id=CVE-2021-45960" }, { "name": "CVE-2022-22827", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22827" }, { "name": "CVE-2022-22825", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22825" }, { "name": "CVE-2022-22824", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22824" }, { "name": "CVE-2022-22826", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22826" }, { "name": "CVE-2022-23852", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23852" }, { "name": "CVE-2022-22823", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22823" }, { "name": "CVE-2020-12403", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12403" }, { "name": "CVE-2021-38153", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38153" }, { "name": "CVE-2021-43138", "url": "https://www.cve.org/CVERecord?id=CVE-2021-43138" }, { "name": "CVE-2022-34749", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34749" }, { "name": "CVE-2022-40897", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40897" }, { "name": "CVE-2023-0286", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0286" }, { "name": "CVE-2023-0767", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0767" }, { "name": "CVE-2023-23931", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23931" }, { "name": "CVE-2023-2650", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2650" }, { "name": "CVE-2023-31130", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31130" }, { "name": "CVE-2023-32067", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32067" }, { "name": "CVE-2023-25194", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25194" }, { "name": "CVE-2023-3446", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3446" }, { "name": "CVE-2023-32681", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32681" }, { "name": "CVE-2023-38325", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38325" }, { "name": "CVE-2023-4807", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4807" }, { "name": "CVE-2023-30774", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30774" }, { "name": "CVE-2023-5678", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5678" }, { "name": "CVE-2023-40217", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40217" }, { "name": "CVE-2023-4813", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4813" }, { "name": "CVE-2023-4806", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4806" }, { "name": "CVE-2020-19189", "url": "https://www.cve.org/CVERecord?id=CVE-2020-19189" }, { "name": "CVE-2023-5156", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5156" }, { "name": "CVE-2021-46848", "url": "https://www.cve.org/CVERecord?id=CVE-2021-46848" }, { "name": "CVE-2022-21699", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21699" }, { "name": "CVE-2023-6237", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6237" }, { "name": "CVE-2023-30086", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30086" }, { "name": "CVE-2023-26965", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26965" }, { "name": "CVE-2023-3316", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3316" }, { "name": "CVE-2023-6129", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6129" }, { "name": "CVE-2022-48554", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48554" }, { "name": "CVE-2020-23064", "url": "https://www.cve.org/CVERecord?id=CVE-2020-23064" }, { "name": "CVE-2023-5388", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5388" }, { "name": "CVE-2023-49083", "url": "https://www.cve.org/CVERecord?id=CVE-2023-49083" }, { "name": "CVE-2024-25710", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25710" }, { "name": "CVE-2024-26308", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26308" }, { "name": "CVE-2024-22195", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22195" }, { "name": "CVE-2023-50782", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50782" }, { "name": "CVE-2023-52426", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52426" }, { "name": "CVE-2024-21011", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21011" }, { "name": "CVE-2024-21094", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21094" }, { "name": "CVE-2024-21085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21085" }, { "name": "CVE-2024-29133", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29133" }, { "name": "CVE-2024-29131", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29131" }, { "name": "CVE-2024-28849", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28849" }, { "name": "CVE-2024-22201", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22201" }, { "name": "CVE-2024-25629", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25629" }, { "name": "CVE-2023-52425", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52425" }, { "name": "CVE-2024-4367", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4367" }, { "name": "CVE-2024-27983", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27983" }, { "name": "CVE-2023-51074", "url": "https://www.cve.org/CVERecord?id=CVE-2023-51074" }, { "name": "CVE-2024-23944", "url": "https://www.cve.org/CVERecord?id=CVE-2024-23944" }, { "name": "CVE-2023-38264", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38264" }, { "name": "CVE-2024-29025", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29025" }, { "name": "CVE-2024-34102", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34102" }, { "name": "CVE-2024-28757", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28757" }, { "name": "CVE-2024-29041", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29041" }, { "name": "CVE-2024-29857", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29857" }, { "name": "CVE-2024-30171", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30171" }, { "name": "CVE-2024-30172", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30172" }, { "name": "CVE-2021-36770", "url": "https://www.cve.org/CVERecord?id=CVE-2021-36770" }, { "name": "CVE-2024-2398", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2398" }, { "name": "CVE-2024-28176", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28176" }, { "name": "CVE-2024-28863", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28863" }, { "name": "CVE-2024-4067", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4067" }, { "name": "CVE-2024-4068", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4068" }, { "name": "CVE-2023-50495", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50495" }, { "name": "CVE-2024-27982", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27982" }, { "name": "CVE-2023-52356", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52356" }, { "name": "CVE-2023-6228", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6228" }, { "name": "CVE-2023-6277", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6277" }, { "name": "CVE-2024-6345", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6345" }, { "name": "CVE-2024-37890", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37890" }, { "name": "CVE-2024-39008", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39008" }, { "name": "CVE-2023-3164", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3164" }, { "name": "CVE-2024-22018", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22018" }, { "name": "CVE-2024-22020", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22020" }, { "name": "CVE-2024-27980", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27980" }, { "name": "CVE-2024-36137", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36137" }, { "name": "CVE-2024-36138", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36138" }, { "name": "CVE-2024-37372", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37372" }, { "name": "CVE-2024-39338", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39338" }, { "name": "CVE-2024-7264", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7264" }, { "name": "CVE-2024-22871", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22871" }, { "name": "CVE-2018-15209", "url": "https://www.cve.org/CVERecord?id=CVE-2018-15209" }, { "name": "CVE-2023-37536", "url": "https://www.cve.org/CVERecord?id=CVE-2023-37536" }, { "name": "CVE-2024-45296", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45296" }, { "name": "CVE-2024-34447", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34447" }, { "name": "CVE-2024-43796", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43796" }, { "name": "CVE-2024-45590", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45590" }, { "name": "CVE-2018-14041", "url": "https://www.cve.org/CVERecord?id=CVE-2018-14041" }, { "name": "CVE-2024-36114", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36114" }, { "name": "CVE-2024-25638", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25638" }, { "name": "CVE-2024-51504", "url": "https://www.cve.org/CVERecord?id=CVE-2024-51504" }, { "name": "CVE-2024-7006", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7006" }, { "name": "CVE-2013-2099", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2099" }, { "name": "CVE-2014-1569", "url": "https://www.cve.org/CVERecord?id=CVE-2014-1569" }, { "name": "CVE-2017-11613", "url": "https://www.cve.org/CVERecord?id=CVE-2017-11613" }, { "name": "CVE-2017-11695", "url": "https://www.cve.org/CVERecord?id=CVE-2017-11695" }, { "name": "CVE-2017-11696", "url": "https://www.cve.org/CVERecord?id=CVE-2017-11696" }, { "name": "CVE-2017-11697", "url": "https://www.cve.org/CVERecord?id=CVE-2017-11697" }, { "name": "CVE-2017-11698", "url": "https://www.cve.org/CVERecord?id=CVE-2017-11698" }, { "name": "CVE-2017-12627", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12627" }, { "name": "CVE-2017-18013", "url": "https://www.cve.org/CVERecord?id=CVE-2017-18013" }, { "name": "CVE-2017-18869", "url": "https://www.cve.org/CVERecord?id=CVE-2017-18869" }, { "name": "CVE-2017-9937", "url": "https://www.cve.org/CVERecord?id=CVE-2017-9937" }, { "name": "CVE-2018-16335", "url": "https://www.cve.org/CVERecord?id=CVE-2018-16335" }, { "name": "CVE-2018-17000", "url": "https://www.cve.org/CVERecord?id=CVE-2018-17000" }, { "name": "CVE-2018-17100", "url": "https://www.cve.org/CVERecord?id=CVE-2018-17100" }, { "name": "CVE-2018-17101", "url": "https://www.cve.org/CVERecord?id=CVE-2018-17101" }, { "name": "CVE-2018-19210", "url": "https://www.cve.org/CVERecord?id=CVE-2018-19210" }, { "name": "CVE-2018-5784", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5784" }, { "name": "CVE-2018-7456", "url": "https://www.cve.org/CVERecord?id=CVE-2018-7456" }, { "name": "CVE-2019-10255", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10255" }, { "name": "CVE-2019-14973", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14973" }, { "name": "CVE-2019-17546", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17546" }, { "name": "CVE-2019-6128", "url": "https://www.cve.org/CVERecord?id=CVE-2019-6128" }, { "name": "CVE-2020-15110", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15110" }, { "name": "CVE-2020-18768", "url": "https://www.cve.org/CVERecord?id=CVE-2020-18768" }, { "name": "CVE-2020-19131", "url": "https://www.cve.org/CVERecord?id=CVE-2020-19131" }, { "name": "CVE-2020-19144", "url": "https://www.cve.org/CVERecord?id=CVE-2020-19144" }, { "name": "CVE-2020-26261", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26261" }, { "name": "CVE-2020-35521", "url": "https://www.cve.org/CVERecord?id=CVE-2020-35521" }, { "name": "CVE-2020-35522", "url": "https://www.cve.org/CVERecord?id=CVE-2020-35522" }, { "name": "CVE-2020-35523", "url": "https://www.cve.org/CVERecord?id=CVE-2020-35523" }, { "name": "CVE-2020-35524", "url": "https://www.cve.org/CVERecord?id=CVE-2020-35524" }, { "name": "CVE-2020-36191", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36191" }, { "name": "CVE-2021-32862", "url": "https://www.cve.org/CVERecord?id=CVE-2021-32862" }, { "name": "CVE-2022-0561", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0561" }, { "name": "CVE-2022-0562", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0562" }, { "name": "CVE-2022-0891", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0891" }, { "name": "CVE-2022-0908", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0908" }, { "name": "CVE-2022-2056", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2056" }, { "name": "CVE-2022-2057", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2057" }, { "name": "CVE-2022-2058", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2058" }, { "name": "CVE-2022-22844", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22844" }, { "name": "CVE-2022-2867", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2867" }, { "name": "CVE-2022-2868", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2868" }, { "name": "CVE-2022-2869", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2869" }, { "name": "CVE-2022-34266", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34266" }, { "name": "CVE-2022-34526", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34526" }, { "name": "CVE-2022-3479", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3479" }, { "name": "CVE-2022-3570", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3570" }, { "name": "CVE-2022-3597", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3597" }, { "name": "CVE-2022-3598", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3598" }, { "name": "CVE-2022-3599", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3599" }, { "name": "CVE-2022-3626", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3626" }, { "name": "CVE-2022-3627", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3627" }, { "name": "CVE-2022-40090", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40090" }, { "name": "CVE-2022-4645", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4645" }, { "name": "CVE-2023-0795", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0795" }, { "name": "CVE-2023-0796", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0796" }, { "name": "CVE-2023-0797", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0797" }, { "name": "CVE-2023-0798", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0798" }, { "name": "CVE-2023-0799", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0799" }, { "name": "CVE-2023-0800", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0800" }, { "name": "CVE-2023-0801", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0801" }, { "name": "CVE-2023-0802", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0802" }, { "name": "CVE-2023-0803", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0803" }, { "name": "CVE-2023-0804", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0804" }, { "name": "CVE-2023-1916", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1916" }, { "name": "CVE-2023-24816", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24816" }, { "name": "CVE-2023-25434", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25434" }, { "name": "CVE-2023-25435", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25435" }, { "name": "CVE-2023-2731", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2731" }, { "name": "CVE-2023-2908", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2908" }, { "name": "CVE-2023-30775", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30775" }, { "name": "CVE-2023-3576", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3576" }, { "name": "CVE-2023-38288", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38288" }, { "name": "CVE-2023-38289", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38289" }, { "name": "CVE-2023-40745", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40745" }, { "name": "CVE-2023-41175", "url": "https://www.cve.org/CVERecord?id=CVE-2023-41175" }, { "name": "CVE-2023-41334", "url": "https://www.cve.org/CVERecord?id=CVE-2023-41334" }, { "name": "CVE-2023-4421", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4421" }, { "name": "CVE-2023-4759", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4759" }, { "name": "CVE-2023-50291", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50291" }, { "name": "CVE-2023-50292", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50292" }, { "name": "CVE-2023-50298", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50298" }, { "name": "CVE-2023-50386", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50386" }, { "name": "CVE-2023-50447", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50447" }, { "name": "CVE-2024-25016", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25016" }, { "name": "CVE-2024-29896", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29896" }, { "name": "CVE-2024-33883", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33883" }, { "name": "CVE-2024-38337", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38337" }, { "name": "CVE-2024-41752", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41752" }, { "name": "CVE-2024-45082", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45082" } ], "initial_release_date": "2024-12-20T00:00:00", "last_revision_date": "2024-12-20T00:00:00", "links": [], "reference": "CERTFR-2024-AVI-1103", "revisions": [ { "description": "Version initiale", "revision_date": "2024-12-20T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" }, { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Injection de requ\u00eates ill\u00e9gitimes par rebond (CSRF)" }, { "description": "Injection de code indirecte \u00e0 distance (XSS)" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM", "vendor_advisories": [ { "published_at": "2024-12-17", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7177142", "url": "https://www.ibm.com/support/pages/node/7177142" }, { "published_at": "2024-12-17", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7177223", "url": "https://www.ibm.com/support/pages/node/7177223" }, { "published_at": "2024-12-16", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7179044", "url": "https://www.ibm.com/support/pages/node/7179044" }, { "published_at": "2024-12-17", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7179156", "url": "https://www.ibm.com/support/pages/node/7179156" }, { "published_at": "2024-12-17", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7179166", "url": "https://www.ibm.com/support/pages/node/7179166" }, { "published_at": "2024-12-13", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7178835", "url": "https://www.ibm.com/support/pages/node/7178835" } ] }
CERTFR-2024-AVI-0459
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Vendor | Product | Description | ||
---|---|---|---|---|
IBM | N/A | IBM Db2 on Cloud Pak for Data et Db2 Warehouse on Cloud Pak for Data versions postérieures à 3.5 et antérieures à 4.8.5 | ||
IBM | N/A | DevOps Code ClearCase versions 11.0.x sans le dernier correctif de sécurité | ||
IBM | N/A | Rational ClearCase versions 9.1.x et 10.0.0.x sans le dernier correctif de sécurité |
Title | Publication Time | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "IBM Db2 on Cloud Pak for Data et Db2 Warehouse on Cloud Pak for Data versions post\u00e9rieures \u00e0 3.5 et ant\u00e9rieures \u00e0 4.8.5", "product": { "name": "N/A", "vendor": { "name": "IBM", "scada": false } } }, { "description": "DevOps Code ClearCase versions 11.0.x sans le dernier correctif de s\u00e9curit\u00e9", "product": { "name": "N/A", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Rational ClearCase versions 9.1.x et 10.0.0.x sans le dernier correctif de s\u00e9curit\u00e9", "product": { "name": "N/A", "vendor": { "name": "IBM", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2024-1597", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1597" }, { "name": "CVE-2023-49568", "url": "https://www.cve.org/CVERecord?id=CVE-2023-49568" }, { "name": "CVE-2024-25030", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25030" }, { "name": "CVE-2023-45857", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45857" }, { "name": "CVE-2024-23944", "url": "https://www.cve.org/CVERecord?id=CVE-2024-23944" }, { "name": "CVE-2020-9546", "url": "https://www.cve.org/CVERecord?id=CVE-2020-9546" }, { "name": "CVE-2020-13956", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13956" }, { "name": "CVE-2020-10673", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10673" }, { "name": "CVE-2020-35728", "url": "https://www.cve.org/CVERecord?id=CVE-2020-35728" }, { "name": "CVE-2020-36181", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36181" }, { "name": "CVE-2020-9548", "url": "https://www.cve.org/CVERecord?id=CVE-2020-9548" }, { "name": "CVE-2020-36182", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36182" }, { "name": "CVE-2020-24616", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24616" }, { "name": "CVE-2023-52296", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52296" }, { "name": "CVE-2020-36185", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36185" }, { "name": "CVE-2024-25046", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25046" }, { "name": "CVE-2023-50782", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50782" }, { "name": "CVE-2022-36364", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36364" }, { "name": "CVE-2022-1996", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1996" }, { "name": "CVE-2019-16942", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16942" }, { "name": "CVE-2019-11358", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11358" }, { "name": "CVE-2020-9547", "url": "https://www.cve.org/CVERecord?id=CVE-2020-9547" }, { "name": "CVE-2020-36179", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36179" }, { "name": "CVE-2020-10650", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10650" }, { "name": "CVE-2023-44270", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44270" }, { "name": "CVE-2020-36186", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36186" }, { "name": "CVE-2020-36189", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36189" }, { "name": "CVE-2020-35490", "url": "https://www.cve.org/CVERecord?id=CVE-2020-35490" }, { "name": "CVE-2023-34462", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34462" }, { "name": "CVE-2018-1313", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1313" }, { "name": "CVE-2022-46337", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46337" }, { "name": "CVE-2021-20190", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20190" }, { "name": "CVE-2019-13224", "url": "https://www.cve.org/CVERecord?id=CVE-2019-13224" }, { "name": "CVE-2019-19204", "url": "https://www.cve.org/CVERecord?id=CVE-2019-19204" }, { "name": "CVE-2020-11113", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11113" }, { "name": "CVE-2024-27254", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27254" }, { "name": "CVE-2020-10672", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10672" }, { "name": "CVE-2023-51074", "url": "https://www.cve.org/CVERecord?id=CVE-2023-51074" }, { "name": "CVE-2020-10969", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10969" }, { "name": "CVE-2020-23064", "url": "https://www.cve.org/CVERecord?id=CVE-2020-23064" }, { "name": "CVE-2024-22195", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22195" }, { "name": "CVE-2020-36187", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36187" }, { "name": "CVE-2020-11620", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11620" }, { "name": "CVE-2023-36478", "url": "https://www.cve.org/CVERecord?id=CVE-2023-36478" }, { "name": "CVE-2015-1832", "url": "https://www.cve.org/CVERecord?id=CVE-2015-1832" }, { "name": "CVE-2021-21295", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21295" }, { "name": "CVE-2020-24750", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24750" }, { "name": "CVE-2024-22190", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22190" }, { "name": "CVE-2019-16163", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16163" }, { "name": "CVE-2019-16943", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16943" }, { "name": "CVE-2023-51775", "url": "https://www.cve.org/CVERecord?id=CVE-2023-51775" }, { "name": "CVE-2024-22360", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22360" }, { "name": "CVE-2024-26130", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26130" }, { "name": "CVE-2019-20330", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20330" }, { "name": "CVE-2020-14195", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14195" }, { "name": "CVE-2023-44981", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44981" }, { "name": "CVE-2018-10237", "url": "https://www.cve.org/CVERecord?id=CVE-2018-10237" }, { "name": "CVE-2020-35491", "url": "https://www.cve.org/CVERecord?id=CVE-2020-35491" }, { "name": "CVE-2019-17531", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17531" }, { "name": "CVE-2023-38729", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38729" }, { "name": "CVE-2024-21626", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21626" }, { "name": "CVE-2019-19203", "url": "https://www.cve.org/CVERecord?id=CVE-2019-19203" }, { "name": "CVE-2020-14061", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14061" }, { "name": "CVE-2023-40167", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40167" }, { "name": "CVE-2023-41900", "url": "https://www.cve.org/CVERecord?id=CVE-2023-41900" }, { "name": "CVE-2022-42004", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42004" }, { "name": "CVE-2020-11619", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11619" }, { "name": "CVE-2020-36183", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36183" }, { "name": "CVE-2020-8840", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8840" }, { "name": "CVE-2023-36479", "url": "https://www.cve.org/CVERecord?id=CVE-2023-36479" }, { "name": "CVE-2024-24549", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24549" }, { "name": "CVE-2020-36184", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36184" }, { "name": "CVE-2020-36180", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36180" }, { "name": "CVE-2020-11022", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11022" }, { "name": "CVE-2021-31684", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31684" }, { "name": "CVE-2020-36518", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36518" }, { "name": "CVE-2023-261257", "url": "https://www.cve.org/CVERecord?id=CVE-2023-261257" }, { "name": "CVE-2023-49083", "url": "https://www.cve.org/CVERecord?id=CVE-2023-49083" }, { "name": "CVE-2023-49569", "url": "https://www.cve.org/CVERecord?id=CVE-2023-49569" }, { "name": "CVE-2020-10968", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10968" }, { "name": "CVE-2022-42003", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42003" }, { "name": "CVE-2020-25649", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25649" }, { "name": "CVE-2024-0690", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0690" }, { "name": "CVE-2024-22354", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22354" }, { "name": "CVE-2020-11112", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11112" }, { "name": "CVE-2019-19012", "url": "https://www.cve.org/CVERecord?id=CVE-2019-19012" }, { "name": "CVE-2020-11111", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11111" }, { "name": "CVE-2012-2677", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2677" }, { "name": "CVE-2020-14060", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14060" }, { "name": "CVE-2020-36188", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36188" }, { "name": "CVE-2020-11023", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11023" }, { "name": "CVE-2020-14062", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14062" } ], "initial_release_date": "2024-05-31T00:00:00", "last_revision_date": "2024-05-31T00:00:00", "links": [], "reference": "CERTFR-2024-AVI-0459", "revisions": [ { "description": "Version initiale", "revision_date": "2024-05-31T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Injection de requ\u00eates ill\u00e9gitimes par rebond (CSRF)" }, { "description": "Injection de code indirecte \u00e0 distance (XSS)" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM", "vendor_advisories": [ { "published_at": "2024-05-29", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7155114", "url": "https://www.ibm.com/support/pages/node/7155114" }, { "published_at": "2024-05-28", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7155078", "url": "https://www.ibm.com/support/pages/node/7155078" } ] }
CERTFR-2024-AVI-0579
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Vendor | Product | Description | ||
---|---|---|---|---|
IBM | Spectrum | Spectrum Control versions antérieures à 5.4.12 | ||
IBM | WebSphere | WebSphere Application Server versions 8.5.x antérieures à 8.5.5.25 sans le correctif de sécurité PH61489 | ||
IBM | WebSphere | WebSphere Application Server versions 9.0.x antérieures à 9.0.5.20 sans le correctif de sécurité PH61489 | ||
IBM | QRadar | QRadar Deployment Intelligence App versions antérieures à 3.0.14 | ||
IBM | QRadar | QRadar SIEM versions 7.5.x antérieures à 7.5.0 UP9 | ||
IBM | Cloud Pak | Cloud Pak for Security versions antérieures à 1.10.23.0 | ||
IBM | AIX | AIX versions 7.2 et 7.3 sans le correctif de sécurité 9211224a.240708.epkg.Z | ||
IBM | QRadar | QRadar Suite Software versions antérieures à 1.10.23.0 | ||
IBM | QRadar | Security QRadar EDR versions antérieures à 3.12.9 | ||
IBM | VIOS | VIOS versions 3.1 et 4.1 sans le correctif de sécurité 9211224a.240708.epkg.Z | ||
IBM | QRadar | QRadar WinCollect Agent versions antérieures à 10.1.11 |
Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Spectrum Control versions ant\u00e9rieures \u00e0 5.4.12", "product": { "name": "Spectrum", "vendor": { "name": "IBM", "scada": false } } }, { "description": "WebSphere Application Server versions 8.5.x ant\u00e9rieures \u00e0 8.5.5.25 sans le correctif de s\u00e9curit\u00e9 PH61489", "product": { "name": "WebSphere", "vendor": { "name": "IBM", "scada": false } } }, { "description": "WebSphere Application Server versions 9.0.x ant\u00e9rieures \u00e0 9.0.5.20 sans le correctif de s\u00e9curit\u00e9 PH61489", "product": { "name": "WebSphere", "vendor": { "name": "IBM", "scada": false } } }, { "description": "QRadar Deployment Intelligence App versions ant\u00e9rieures \u00e0 3.0.14", "product": { "name": "QRadar", "vendor": { "name": "IBM", "scada": false } } }, { "description": "QRadar SIEM versions 7.5.x ant\u00e9rieures \u00e0 7.5.0 UP9", "product": { "name": "QRadar", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Cloud Pak for Security versions ant\u00e9rieures \u00e0 1.10.23.0", "product": { "name": "Cloud Pak", "vendor": { "name": "IBM", "scada": false } } }, { "description": "AIX versions 7.2 et 7.3 sans le correctif de s\u00e9curit\u00e9 9211224a.240708.epkg.Z", "product": { "name": "AIX", "vendor": { "name": "IBM", "scada": false } } }, { "description": "QRadar Suite Software versions ant\u00e9rieures \u00e0 1.10.23.0", "product": { "name": "QRadar", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Security QRadar EDR versions ant\u00e9rieures \u00e0 3.12.9", "product": { "name": "QRadar", "vendor": { "name": "IBM", "scada": false } } }, { "description": "VIOS versions 3.1 et 4.1 sans le correctif de s\u00e9curit\u00e9 9211224a.240708.epkg.Z", "product": { "name": "VIOS", "vendor": { "name": "IBM", "scada": false } } }, { "description": "QRadar WinCollect Agent versions ant\u00e9rieures \u00e0 10.1.11", "product": { "name": "QRadar", "vendor": { "name": "IBM", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2023-29483", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29483" }, { "name": "CVE-2024-1597", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1597" }, { "name": "CVE-2024-29041", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29041" }, { "name": "CVE-2024-28834", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28834" }, { "name": "CVE-2024-28849", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28849" }, { "name": "CVE-2024-35154", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35154" }, { "name": "CVE-2024-4068", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4068" }, { "name": "CVE-2024-33602", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33602" }, { "name": "CVE-2024-22353", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22353" }, { "name": "CVE-2024-3772", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3772" }, { "name": "CVE-2023-50312", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50312" }, { "name": "CVE-2024-2466", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2466" }, { "name": "CVE-2024-28102", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28102" }, { "name": "CVE-2024-34069", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34069" }, { "name": "CVE-2019-11358", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11358" }, { "name": "CVE-2020-15778", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15778" }, { "name": "CVE-2024-34997", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34997" }, { "name": "CVE-2022-3287", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3287" }, { "name": "CVE-2020-13936", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13936" }, { "name": "CVE-2023-44487", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487" }, { "name": "CVE-2024-29857", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29857" }, { "name": "CVE-2023-25193", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25193" }, { "name": "CVE-2024-33600", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33600" }, { "name": "CVE-2023-45802", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45802" }, { "name": "CVE-2023-3635", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3635" }, { "name": "CVE-2024-25026", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25026" }, { "name": "CVE-2024-34062", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34062" }, { "name": "CVE-2024-33599", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33599" }, { "name": "CVE-2024-4067", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4067" }, { "name": "CVE-2024-30172", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30172" }, { "name": "CVE-2021-41072", "url": "https://www.cve.org/CVERecord?id=CVE-2021-41072" }, { "name": "CVE-2024-28176", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28176" }, { "name": "CVE-2024-1135", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1135" }, { "name": "CVE-2020-23064", "url": "https://www.cve.org/CVERecord?id=CVE-2020-23064" }, { "name": "CVE-2023-6918", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6918" }, { "name": "CVE-2024-2379", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2379" }, { "name": "CVE-2024-22329", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22329" }, { "name": "CVE-2024-0450", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0450" }, { "name": "CVE-2024-2004", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2004" }, { "name": "CVE-2023-45803", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45803" }, { "name": "CVE-2023-31122", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31122" }, { "name": "CVE-2024-35195", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35195" }, { "name": "CVE-2023-51775", "url": "https://www.cve.org/CVERecord?id=CVE-2023-51775" }, { "name": "CVE-2024-33601", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33601" }, { "name": "CVE-2024-3019", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3019" }, { "name": "CVE-2024-5206", "url": "https://www.cve.org/CVERecord?id=CVE-2024-5206" }, { "name": "CVE-2024-27088", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27088" }, { "name": "CVE-2023-43804", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43804" }, { "name": "CVE-2024-25062", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25062" }, { "name": "CVE-2024-2398", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2398" }, { "name": "CVE-2024-26461", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26461" }, { "name": "CVE-2024-26458", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26458" }, { "name": "CVE-2023-44483", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44483" }, { "name": "CVE-2023-6004", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6004" }, { "name": "CVE-2020-11022", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11022" }, { "name": "CVE-2024-28863", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28863" }, { "name": "CVE-2024-4603", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4603" }, { "name": "CVE-2024-27270", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27270" }, { "name": "CVE-2023-31484", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31484" }, { "name": "CVE-2024-30171", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30171" }, { "name": "CVE-2024-4741", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4741" }, { "name": "CVE-2023-46158", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46158" }, { "name": "CVE-2024-34064", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34064" }, { "name": "CVE-2024-6387", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6387" }, { "name": "CVE-2024-25023", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25023" }, { "name": "CVE-2024-2511", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2511" }, { "name": "CVE-2021-40153", "url": "https://www.cve.org/CVERecord?id=CVE-2021-40153" }, { "name": "CVE-2023-5752", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5752" }, { "name": "CVE-2024-2961", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2961" }, { "name": "CVE-2024-28182", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28182" }, { "name": "CVE-2023-6597", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6597" }, { "name": "CVE-2020-11023", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11023" } ], "initial_release_date": "2024-07-12T00:00:00", "last_revision_date": "2024-07-12T00:00:00", "links": [], "reference": "CERTFR-2024-AVI-0579", "revisions": [ { "description": "Version initiale", "revision_date": "2024-07-12T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Injection de code indirecte \u00e0 distance (XSS)" }, { "description": "Injection de requ\u00eates ill\u00e9gitimes par rebond (CSRF)" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM", "vendor_advisories": [ { "published_at": "2024-07-08", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7159768", "url": "https://www.ibm.com/support/pages/node/7159768" }, { "published_at": "2024-07-11", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7160017", "url": "https://www.ibm.com/support/pages/node/7160017" }, { "published_at": "2024-07-08", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7159781", "url": "https://www.ibm.com/support/pages/node/7159781" }, { "published_at": "2024-07-11", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7160014", "url": "https://www.ibm.com/support/pages/node/7160014" }, { "published_at": "2024-07-12", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7160134", "url": "https://www.ibm.com/support/pages/node/7160134" }, { "published_at": "2024-07-08", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7159771", "url": "https://www.ibm.com/support/pages/node/7159771" }, { "published_at": "2024-07-09", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7159867", "url": "https://www.ibm.com/support/pages/node/7159867" }, { "published_at": "2024-07-09", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7159865", "url": "https://www.ibm.com/support/pages/node/7159865" }, { "published_at": "2024-07-08", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7159527", "url": "https://www.ibm.com/support/pages/node/7159527" }, { "published_at": "2024-07-08", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7159825", "url": "https://www.ibm.com/support/pages/node/7159825" }, { "published_at": "2024-07-10", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7159934", "url": "https://www.ibm.com/support/pages/node/7159934" }, { "published_at": "2024-07-09", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7159920", "url": "https://www.ibm.com/support/pages/node/7159920" }, { "published_at": "2024-07-11", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7160013", "url": "https://www.ibm.com/support/pages/node/7160013" } ] }
CERTFR-2024-AVI-0741
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Juniper Secure Analytics. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Vendor | Product | Description | ||
---|---|---|---|---|
Juniper Networks | Secure Analytics | Juniper Secure Analytics versions antérieures à 7.5.0 UP9 IF02 |
Title | Publication Time | Tags | |||
---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Juniper Secure Analytics versions ant\u00e9rieures \u00e0 7.5.0 UP9 IF02", "product": { "name": "Secure Analytics", "vendor": { "name": "Juniper Networks", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2023-29483", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29483" }, { "name": "CVE-2024-42472", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42472" }, { "name": "CVE-2024-26934", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26934" }, { "name": "CVE-2023-52477", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52477" }, { "name": "CVE-2023-52675", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52675" }, { "name": "CVE-2023-4692", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4692" }, { "name": "CVE-2024-27059", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27059" }, { "name": "CVE-2024-26656", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26656" }, { "name": "CVE-2024-28834", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28834" }, { "name": "CVE-2023-38264", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38264" }, { "name": "CVE-2024-26974", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26974" }, { "name": "CVE-2024-26897", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26897" }, { "name": "CVE-2021-47055", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47055" }, { "name": "CVE-2020-36777", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36777" }, { "name": "CVE-2023-43788", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43788" }, { "name": "CVE-2024-27052", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27052" }, { "name": "CVE-2023-52425", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52425" }, { "name": "CVE-2024-26585", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26585" }, { "name": "CVE-2024-25744", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25744" }, { "name": "CVE-2024-26973", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26973" }, { "name": "CVE-2024-33602", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33602" }, { "name": "CVE-2024-27397", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27397" }, { "name": "CVE-2024-35854", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35854" }, { "name": "CVE-2023-52878", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52878" }, { "name": "CVE-2021-47185", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47185" }, { "name": "CVE-2024-23650", "url": "https://www.cve.org/CVERecord?id=CVE-2024-23650" }, { "name": "CVE-2024-26603", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26603" }, { "name": "CVE-2024-26964", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26964" }, { "name": "CVE-2024-5564", "url": "https://www.cve.org/CVERecord?id=CVE-2024-5564" }, { "name": "CVE-2021-33198", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33198" }, { "name": "CVE-2024-26993", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26993" }, { "name": "CVE-2019-25162", "url": "https://www.cve.org/CVERecord?id=CVE-2019-25162" }, { "name": "CVE-2022-41715", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41715" }, { "name": "CVE-2023-39321", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39321" }, { "name": "CVE-2024-3933", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3933" }, { "name": "CVE-2024-1975", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1975" }, { "name": "CVE-2023-52669", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52669" }, { "name": "CVE-2019-11358", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11358" }, { "name": "CVE-2020-15778", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15778" }, { "name": "CVE-2022-3287", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3287" }, { "name": "CVE-2024-36004", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36004" }, { "name": "CVE-2024-26859", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26859" }, { "name": "CVE-2020-13936", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13936" }, { "name": "CVE-2023-44487", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487" }, { "name": "CVE-2024-29857", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29857" }, { "name": "CVE-2024-35959", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35959" }, { "name": "CVE-2018-20060", "url": "https://www.cve.org/CVERecord?id=CVE-2018-20060" }, { "name": "CVE-2024-35855", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35855" }, { "name": "CVE-2024-1737", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1737" }, { "name": "CVE-2023-25193", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25193" }, { "name": "CVE-2024-33600", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33600" }, { "name": "CVE-2024-3652", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3652" }, { "name": "CVE-2024-26615", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26615" }, { "name": "CVE-2023-45802", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45802" }, { "name": "CVE-2024-26801", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26801" }, { "name": "CVE-2024-36007", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36007" }, { "name": "CVE-2021-47311", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47311" }, { "name": "CVE-2023-3635", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3635" }, { "name": "CVE-2024-26643", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26643" }, { "name": "CVE-2024-26779", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26779" }, { "name": "CVE-2024-32021", "url": "https://www.cve.org/CVERecord?id=CVE-2024-32021" }, { "name": "CVE-2024-33599", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33599" }, { "name": "CVE-2024-25629", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25629" }, { "name": "CVE-2024-28180", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28180" }, { "name": "CVE-2024-24806", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24806" }, { "name": "CVE-2024-35852", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35852" }, { "name": "CVE-2024-23307", "url": "https://www.cve.org/CVERecord?id=CVE-2024-23307" }, { "name": "CVE-2024-30172", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30172" }, { "name": "CVE-2023-52528", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52528" }, { "name": "CVE-2024-27048", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27048" }, { "name": "CVE-2021-47013", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47013" }, { "name": "CVE-2023-52781", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52781" }, { "name": "CVE-2024-35845", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35845" }, { "name": "CVE-2021-41072", "url": "https://www.cve.org/CVERecord?id=CVE-2021-41072" }, { "name": "CVE-2023-48795", "url": "https://www.cve.org/CVERecord?id=CVE-2023-48795" }, { "name": "CVE-2021-47073", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47073" }, { "name": "CVE-2024-26804", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26804" }, { "name": "CVE-2024-26593", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26593" }, { "name": "CVE-2022-48627", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48627" }, { "name": "CVE-2021-47171", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47171" }, { "name": "CVE-2024-26743", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26743" }, { "name": "CVE-2023-52686", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52686" }, { "name": "CVE-2021-47236", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47236" }, { "name": "CVE-2023-39318", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39318" }, { "name": "CVE-2023-6240", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6240" }, { "name": "CVE-2024-32004", "url": "https://www.cve.org/CVERecord?id=CVE-2024-32004" }, { "name": "CVE-2021-47118", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47118" }, { "name": "CVE-2024-35890", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35890" }, { "name": "CVE-2020-23064", "url": "https://www.cve.org/CVERecord?id=CVE-2020-23064" }, { "name": "CVE-2023-6918", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6918" }, { "name": "CVE-2024-22195", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22195" }, { "name": "CVE-2023-52877", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52877" }, { "name": "CVE-2024-21011", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21011" }, { "name": "CVE-2024-32020", "url": "https://www.cve.org/CVERecord?id=CVE-2024-32020" }, { "name": "CVE-2024-0450", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0450" }, { "name": "CVE-2023-45803", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45803" }, { "name": "CVE-2023-39319", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39319" }, { "name": "CVE-2024-32487", "url": "https://www.cve.org/CVERecord?id=CVE-2024-32487" }, { "name": "CVE-2024-26826", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26826" }, { "name": "CVE-2024-27056", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27056" }, { "name": "CVE-2024-26583", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26583" }, { "name": "CVE-2024-26642", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26642" }, { "name": "CVE-2021-47153", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47153" }, { "name": "CVE-2024-35888", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35888" }, { "name": "CVE-2023-52700", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52700" }, { "name": "CVE-2023-31122", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31122" }, { "name": "CVE-2023-52439", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52439" }, { "name": "CVE-2021-47495", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47495" }, { "name": "CVE-2024-26675", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26675" }, { "name": "CVE-2019-14865", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14865" }, { "name": "CVE-2024-26906", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26906" }, { "name": "CVE-2024-26610", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26610" }, { "name": "CVE-2024-2357", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2357" }, { "name": "CVE-2024-26584", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26584" }, { "name": "CVE-2024-21094", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21094" }, { "name": "CVE-2024-26919", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26919" }, { "name": "CVE-2023-52445", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52445" }, { "name": "CVE-2024-33601", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33601" }, { "name": "CVE-2024-3019", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3019" }, { "name": "CVE-2022-2880", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2880" }, { "name": "CVE-2024-27014", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27014" }, { "name": "CVE-2021-34558", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34558" }, { "name": "CVE-2024-32465", "url": "https://www.cve.org/CVERecord?id=CVE-2024-32465" }, { "name": "CVE-2024-22365", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22365" }, { "name": "CVE-2023-43804", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43804" }, { "name": "CVE-2023-43789", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43789" }, { "name": "CVE-2024-38428", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38428" }, { "name": "CVE-2024-25062", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25062" }, { "name": "CVE-2022-2879", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2879" }, { "name": "CVE-2024-2398", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2398" }, { "name": "CVE-2024-26892", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26892" }, { "name": "CVE-2024-35835", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35835" }, { "name": "CVE-2024-26735", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26735" }, { "name": "CVE-2023-52881", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52881" }, { "name": "CVE-2023-4693", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4693" }, { "name": "CVE-2021-46972", "url": "https://www.cve.org/CVERecord?id=CVE-2021-46972" }, { "name": "CVE-2023-52578", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52578" }, { "name": "CVE-2024-26461", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26461" }, { "name": "CVE-2024-34750", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34750" }, { "name": "CVE-2024-26458", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26458" }, { "name": "CVE-2021-46934", "url": "https://www.cve.org/CVERecord?id=CVE-2021-46934" }, { "name": "CVE-2024-1048", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1048" }, { "name": "CVE-2023-6004", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6004" }, { "name": "CVE-2023-52598", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52598" }, { "name": "CVE-2020-11022", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11022" }, { "name": "CVE-2023-7008", "url": "https://www.cve.org/CVERecord?id=CVE-2023-7008" }, { "name": "CVE-2024-26659", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26659" }, { "name": "CVE-2023-52667", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52667" }, { "name": "CVE-2024-26933", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26933" }, { "name": "CVE-2023-31484", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31484" }, { "name": "CVE-2023-52703", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52703" }, { "name": "CVE-2023-52594", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52594" }, { "name": "CVE-2024-26693", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26693" }, { "name": "CVE-2023-52595", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52595" }, { "name": "CVE-2024-30171", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30171" }, { "name": "CVE-2023-45287", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45287" }, { "name": "CVE-2022-48624", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48624" }, { "name": "CVE-2024-26759", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26759" }, { "name": "CVE-2023-52464", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52464" }, { "name": "CVE-2023-52813", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52813" }, { "name": "CVE-2024-35838", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35838" }, { "name": "CVE-2023-52513", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52513" }, { "name": "CVE-2023-52615", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52615" }, { "name": "CVE-2023-52610", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52610" }, { "name": "CVE-2023-52560", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52560" }, { "name": "CVE-2024-3651", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3651" }, { "name": "CVE-2023-39322", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39322" }, { "name": "CVE-2023-52606", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52606" }, { "name": "CVE-2021-47069", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47069" }, { "name": "CVE-2024-35960", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35960" }, { "name": "CVE-2022-39253", "url": "https://www.cve.org/CVERecord?id=CVE-2022-39253" }, { "name": "CVE-2024-34064", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34064" }, { "name": "CVE-2023-2953", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2953" }, { "name": "CVE-2024-26872", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26872" }, { "name": "CVE-2020-26555", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26555" }, { "name": "CVE-2024-26901", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26901" }, { "name": "CVE-2023-39326", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39326" }, { "name": "CVE-2024-21085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21085" }, { "name": "CVE-2023-29409", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29409" }, { "name": "CVE-2024-35789", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35789" }, { "name": "CVE-2023-52835", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52835" }, { "name": "CVE-2024-26982", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26982" }, { "name": "CVE-2021-47310", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47310" }, { "name": "CVE-2023-52626", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52626" }, { "name": "CVE-2024-0340", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0340" }, { "name": "CVE-2024-26744", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26744" }, { "name": "CVE-2024-24786", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24786" }, { "name": "CVE-2024-35958", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35958" }, { "name": "CVE-2021-47456", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47456" }, { "name": "CVE-2021-40153", "url": "https://www.cve.org/CVERecord?id=CVE-2021-40153" }, { "name": "CVE-2024-32002", "url": "https://www.cve.org/CVERecord?id=CVE-2024-32002" }, { "name": "CVE-2022-48669", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48669" }, { "name": "CVE-2023-52565", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52565" }, { "name": "CVE-2023-52520", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52520" }, { "name": "CVE-2021-47356", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47356" }, { "name": "CVE-2024-26694", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26694" }, { "name": "CVE-2024-2961", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2961" }, { "name": "CVE-2024-26664", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26664" }, { "name": "CVE-2024-28182", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28182" }, { "name": "CVE-2021-47353", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47353" }, { "name": "CVE-2023-6597", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6597" }, { "name": "CVE-2023-52607", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52607" }, { "name": "CVE-2024-6345", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6345" }, { "name": "CVE-2020-11023", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11023" }, { "name": "CVE-2018-25091", "url": "https://www.cve.org/CVERecord?id=CVE-2018-25091" }, { "name": "CVE-2023-5090", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5090" }, { "name": "CVE-2024-27410", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27410" }, { "name": "CVE-2021-46909", "url": "https://www.cve.org/CVERecord?id=CVE-2021-46909" }, { "name": "CVE-2024-35853", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35853" }, { "name": "CVE-2024-26907", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26907" } ], "initial_release_date": "2024-09-05T00:00:00", "last_revision_date": "2024-10-15T00:00:00", "links": [], "reference": "CERTFR-2024-AVI-0741", "revisions": [ { "description": "Version initiale", "revision_date": "2024-09-05T00:00:00.000000" }, { "description": "Ajout r\u00e9f\u00e9rence \u00e9diteur", "revision_date": "2024-09-06T00:00:00.000000" }, { "description": "Correction d\u0027identifiants CVE erron\u00e9s", "revision_date": "2024-10-15T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Injection de code indirecte \u00e0 distance (XSS)" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Juniper Secure Analytics. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans Juniper Secure Analytics", "vendor_advisories": [ { "published_at": "2024-09-30", "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA86686", "url": "https://supportportal.juniper.net/s/article/On-Demand-JSA-Series-Multiple-vulnerabilities-resolved-in-Juniper-Secure-Analytics-in-7-5-0-UP9-IF02" } ] }
CERTFR-2024-AVI-0203
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Siemens. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneVendor | Product | Description | ||
---|---|---|---|---|
Siemens | N/A | Cerberus PRO EN Engineering Tool versions antérieures à IP8 | ||
Siemens | N/A | SENTRON 7KM PAC3220 AC/DC (7KM3220-0BA01-1DA0) versions supérieures ou égales à V3.2.3 versions antérieures à V3.3.0 | ||
Siemens | N/A | SENTRON 7KM PAC3120 DC (7KM3120-1BA01-1EA0) versions supérieures ou égales à V3.2.3 versions antérieures à V3.3.0 | ||
Siemens | N/A | Sinteso FS20 EN Fire Panel FC20 versions antérieures à MP8 | ||
Siemens | N/A | RUGGEDCOM APE1808 avec Fortinet NGFW versions antérieures à V7.4.1 | ||
Siemens | N/A | Sinteso FS20 EN X200 Cloud Distribution versions V4.0.x antérieures à V4.0.5016 | ||
Siemens | N/A | Cerberus PRO EN X200 Cloud Distribution versions V4.0.x antérieures à V4.0.5016 | ||
Siemens | N/A | SENTRON 3KC ATC6 Expansion Module Ethernet toutes versions | ||
Siemens | N/A | Sinteso FS20 EN Engineering Tool versions antérieures à MP8 | ||
Siemens | N/A | SIMATIC RF160B (6GT2003-0FA00) versions antérieures à V2.2 | ||
Siemens | N/A | SINEMA Remote Connect Server versions antérieures à V3.2 | ||
Siemens | N/A | Solid Edge versions antérieures à V223.0.11 | ||
Siemens | N/A | Siveillance Control versions supérieures ou égales à V2.8 versions antérieures à V3.1.1 | ||
Siemens | N/A | Cerberus PRO EN X300 Cloud Distribution versions V4.3.x antérieures à V4.3.5617 | ||
Siemens | N/A | Cerberus PRO EN Fire Panel FC72x versions antérieures à IP8 | ||
Siemens | N/A | SENTRON 7KM PAC3220 DC (7KM3220-1BA01-1EA0) versions supérieures ou égales à V3.2.3 versions antérieures à V3.3.0 | ||
Siemens | N/A | Sinteso FS20 EN X300 Cloud Distribution versions V4.2.x antérieures à V4.2.5015 | ||
Siemens | N/A | SINEMA Remote Connect Client versions antérieures à V3.1 SP1 | ||
Siemens | N/A | SENTRON 7KM PAC3120 AC/DC (7KM3120-0BA01-1DA0) versions supérieures ou égales à V3.2.3 versions antérieures à V3.3.0 | ||
Siemens | N/A | Cerberus PRO EN X300 Cloud Distribution versions V4.2.x antérieures à V4.2.5015 | ||
Siemens | N/A | Sinteso FS20 EN X200 Cloud Distribution versions V4.3.x antérieures à V4.3.5618 | ||
Siemens | N/A | Cerberus PRO EN X200 Cloud Distribution versions V4.3.x antérieures à V4.3.5618 | ||
Siemens | N/A | Sinteso FS20 EN X300 Cloud Distribution versions V4.3.x antérieures à V4.3.5617 | ||
Siemens | N/A | Sinteso Mobile versions antérieures à V3.0.0 |
Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Cerberus PRO EN Engineering Tool versions ant\u00e9rieures \u00e0 IP8", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "SENTRON 7KM PAC3220 AC/DC (7KM3220-0BA01-1DA0) versions sup\u00e9rieures ou \u00e9gales \u00e0 V3.2.3 versions ant\u00e9rieures \u00e0 V3.3.0", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "SENTRON 7KM PAC3120 DC (7KM3120-1BA01-1EA0) versions sup\u00e9rieures ou \u00e9gales \u00e0 V3.2.3 versions ant\u00e9rieures \u00e0 V3.3.0", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "Sinteso FS20 EN Fire Panel FC20 versions ant\u00e9rieures \u00e0 MP8", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "RUGGEDCOM APE1808 avec Fortinet NGFW versions ant\u00e9rieures \u00e0 V7.4.1", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "Sinteso FS20 EN X200 Cloud Distribution versions V4.0.x ant\u00e9rieures \u00e0 V4.0.5016", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "Cerberus PRO EN X200 Cloud Distribution versions V4.0.x ant\u00e9rieures \u00e0 V4.0.5016", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "SENTRON 3KC ATC6 Expansion Module Ethernet toutes versions", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "Sinteso FS20 EN Engineering Tool versions ant\u00e9rieures \u00e0 MP8", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "SIMATIC RF160B (6GT2003-0FA00) versions ant\u00e9rieures \u00e0 V2.2", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "SINEMA Remote Connect Server versions ant\u00e9rieures \u00e0 V3.2", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "Solid Edge versions ant\u00e9rieures \u00e0 V223.0.11", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "Siveillance Control versions sup\u00e9rieures ou \u00e9gales \u00e0 V2.8 versions ant\u00e9rieures \u00e0 V3.1.1", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "Cerberus PRO EN X300 Cloud Distribution versions V4.3.x ant\u00e9rieures \u00e0 V4.3.5617", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "Cerberus PRO EN Fire Panel FC72x versions ant\u00e9rieures \u00e0 IP8", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "SENTRON 7KM PAC3220 DC (7KM3220-1BA01-1EA0) versions sup\u00e9rieures ou \u00e9gales \u00e0 V3.2.3 versions ant\u00e9rieures \u00e0 V3.3.0", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "Sinteso FS20 EN X300 Cloud Distribution versions V4.2.x ant\u00e9rieures \u00e0 V4.2.5015", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "SINEMA Remote Connect Client versions ant\u00e9rieures \u00e0 V3.1 SP1", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "SENTRON 7KM PAC3120 AC/DC (7KM3120-0BA01-1DA0) versions sup\u00e9rieures ou \u00e9gales \u00e0 V3.2.3 versions ant\u00e9rieures \u00e0 V3.3.0", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "Cerberus PRO EN X300 Cloud Distribution versions V4.2.x ant\u00e9rieures \u00e0 V4.2.5015", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "Sinteso FS20 EN X200 Cloud Distribution versions V4.3.x ant\u00e9rieures \u00e0 V4.3.5618", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "Cerberus PRO EN X200 Cloud Distribution versions V4.3.x ant\u00e9rieures \u00e0 V4.3.5618", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "Sinteso FS20 EN X300 Cloud Distribution versions V4.3.x ant\u00e9rieures \u00e0 V4.3.5617", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "Sinteso Mobile versions ant\u00e9rieures \u00e0 V3.0.0", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2021-0646", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0646" }, { "name": "CVE-2017-18509", "url": "https://www.cve.org/CVERecord?id=CVE-2017-18509" }, { "name": "CVE-2021-0599", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0599" }, { "name": "CVE-2021-0443", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0443" }, { "name": "CVE-2022-20462", "url": "https://www.cve.org/CVERecord?id=CVE-2022-20462" }, { "name": "CVE-2021-0598", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0598" }, { "name": "CVE-2021-0438", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0438" }, { "name": "CVE-2021-0651", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0651" }, { "name": "CVE-2021-0585", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0585" }, { "name": "CVE-2021-0331", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0331" }, { "name": "CVE-2021-0509", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0509" }, { "name": "CVE-2021-0601", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0601" }, { "name": "CVE-2021-0478", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0478" }, { "name": "CVE-2021-0397", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0397" }, { "name": "CVE-2021-0600", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0600" }, { "name": "CVE-2021-0928", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0928" }, { "name": "CVE-2021-0484", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0484" }, { "name": "CVE-2023-36641", "url": "https://www.cve.org/CVERecord?id=CVE-2023-36641" }, { "name": "CVE-2021-0642", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0642" }, { "name": "CVE-2021-0341", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0341" }, { "name": "CVE-2023-38546", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38546" }, { "name": "CVE-2022-41329", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41329" }, { "name": "CVE-2021-0597", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0597" }, { "name": "CVE-2020-24587", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24587" }, { "name": "CVE-2017-14491", "url": "https://www.cve.org/CVERecord?id=CVE-2017-14491" }, { "name": "CVE-2022-20421", "url": "https://www.cve.org/CVERecord?id=CVE-2022-20421" }, { "name": "CVE-2021-0593", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0593" }, { "name": "CVE-2022-20498", "url": "https://www.cve.org/CVERecord?id=CVE-2022-20498" }, { "name": "CVE-2021-0473", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0473" }, { "name": "CVE-2022-41328", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41328" }, { "name": "CVE-2022-42474", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42474" }, { "name": "CVE-2021-0870", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0870" }, { "name": "CVE-2020-0417", "url": "https://www.cve.org/CVERecord?id=CVE-2020-0417" }, { "name": "CVE-2020-29660", "url": "https://www.cve.org/CVERecord?id=CVE-2020-29660" }, { "name": "CVE-2021-0604", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0604" }, { "name": "CVE-2021-0522", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0522" }, { "name": "CVE-2021-39629", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39629" }, { "name": "CVE-2020-29661", "url": "https://www.cve.org/CVERecord?id=CVE-2020-29661" }, { "name": "CVE-2021-38204", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38204" }, { "name": "CVE-2022-20229", "url": "https://www.cve.org/CVERecord?id=CVE-2022-20229" }, { "name": "CVE-2023-33306", "url": "https://www.cve.org/CVERecord?id=CVE-2023-33306" }, { "name": "CVE-2022-39948", "url": "https://www.cve.org/CVERecord?id=CVE-2022-39948" }, { "name": "CVE-2022-20423", "url": "https://www.cve.org/CVERecord?id=CVE-2022-20423" }, { "name": "CVE-2021-0396", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0396" }, { "name": "CVE-2021-0650", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0650" }, { "name": "CVE-2021-0329", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0329" }, { "name": "CVE-2023-41675", "url": "https://www.cve.org/CVERecord?id=CVE-2023-41675" }, { "name": "CVE-2023-44487", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487" }, { "name": "CVE-2023-27997", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27997" }, { "name": "CVE-2023-29183", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29183" }, { "name": "CVE-2021-0471", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0471" }, { "name": "CVE-2023-29181", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29181" }, { "name": "CVE-2021-0963", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0963" }, { "name": "CVE-2021-0327", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0327" }, { "name": "CVE-2021-0653", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0653" }, { "name": "CVE-2021-0690", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0690" }, { "name": "CVE-2021-39634", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39634" }, { "name": "CVE-2021-0596", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0596" }, { "name": "CVE-2023-47537", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47537" }, { "name": "CVE-2023-28002", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28002" }, { "name": "CVE-2023-22641", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22641" }, { "name": "CVE-2021-0919", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0919" }, { "name": "CVE-2021-0968", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0968" }, { "name": "CVE-2022-20500", "url": "https://www.cve.org/CVERecord?id=CVE-2022-20500" }, { "name": "CVE-2021-29647", "url": "https://www.cve.org/CVERecord?id=CVE-2021-29647" }, { "name": "CVE-2021-0521", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0521" }, { "name": "CVE-2020-11301", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11301" }, { "name": "CVE-2021-0953", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0953" }, { "name": "CVE-2021-0926", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0926" }, { "name": "CVE-2021-0961", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0961" }, { "name": "CVE-2023-26207", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26207" }, { "name": "CVE-2020-23064", "url": "https://www.cve.org/CVERecord?id=CVE-2020-23064" }, { "name": "CVE-2021-0652", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0652" }, { "name": "CVE-2021-0339", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0339" }, { "name": "CVE-2021-39627", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39627" }, { "name": "CVE-2021-0437", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0437" }, { "name": "CVE-2023-29179", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29179" }, { "name": "CVE-2021-0433", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0433" }, { "name": "CVE-2024-22041", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22041" }, { "name": "CVE-2023-33305", "url": "https://www.cve.org/CVERecord?id=CVE-2023-33305" }, { "name": "CVE-2022-20473", "url": "https://www.cve.org/CVERecord?id=CVE-2022-20473" }, { "name": "CVE-2022-43947", "url": "https://www.cve.org/CVERecord?id=CVE-2022-43947" }, { "name": "CVE-2023-41841", "url": "https://www.cve.org/CVERecord?id=CVE-2023-41841" }, { "name": "CVE-2021-0333", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0333" }, { "name": "CVE-2022-20483", "url": "https://www.cve.org/CVERecord?id=CVE-2022-20483" }, { "name": "CVE-2020-25705", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25705" }, { "name": "CVE-2024-22045", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22045" }, { "name": "CVE-2022-42476", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42476" }, { "name": "CVE-2023-49125", "url": "https://www.cve.org/CVERecord?id=CVE-2023-49125" }, { "name": "CVE-2021-0399", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0399" }, { "name": "CVE-2023-33301", "url": "https://www.cve.org/CVERecord?id=CVE-2023-33301" }, { "name": "CVE-2021-0476", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0476" }, { "name": "CVE-2021-0507", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0507" }, { "name": "CVE-2021-0390", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0390" }, { "name": "CVE-2021-0444", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0444" }, { "name": "CVE-2021-0520", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0520" }, { "name": "CVE-2021-0586", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0586" }, { "name": "CVE-2021-39633", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39633" }, { "name": "CVE-2021-0587", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0587" }, { "name": "CVE-2021-0952", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0952" }, { "name": "CVE-2022-20476", "url": "https://www.cve.org/CVERecord?id=CVE-2022-20476" }, { "name": "CVE-2020-10768", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10768" }, { "name": "CVE-2022-20472", "url": "https://www.cve.org/CVERecord?id=CVE-2022-20472" }, { "name": "CVE-2021-0326", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0326" }, { "name": "CVE-2021-0929", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0929" }, { "name": "CVE-2022-20227", "url": "https://www.cve.org/CVERecord?id=CVE-2022-20227" }, { "name": "CVE-2021-0336", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0336" }, { "name": "CVE-2023-44250", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44250" }, { "name": "CVE-2021-0506", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0506" }, { "name": "CVE-2021-0515", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0515" }, { "name": "CVE-2022-20355", "url": "https://www.cve.org/CVERecord?id=CVE-2022-20355" }, { "name": "CVE-2021-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0330" }, { "name": "CVE-2021-0688", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0688" }, { "name": "CVE-2021-0393", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0393" }, { "name": "CVE-2024-21762", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21762" }, { "name": "CVE-2021-0512", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0512" }, { "name": "CVE-2023-29178", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29178" }, { "name": "CVE-2022-20130", "url": "https://www.cve.org/CVERecord?id=CVE-2022-20130" }, { "name": "CVE-2021-0519", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0519" }, { "name": "CVE-2021-0516", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0516" }, { "name": "CVE-2021-39621", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39621" }, { "name": "CVE-2021-33909", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33909" }, { "name": "CVE-2022-42469", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42469" }, { "name": "CVE-2021-1972", "url": "https://www.cve.org/CVERecord?id=CVE-2021-1972" }, { "name": "CVE-2021-1976", "url": "https://www.cve.org/CVERecord?id=CVE-2021-1976" }, { "name": "CVE-2022-41327", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41327" }, { "name": "CVE-2021-0640", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0640" }, { "name": "CVE-2020-14305", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14305" }, { "name": "CVE-2023-36555", "url": "https://www.cve.org/CVERecord?id=CVE-2023-36555" }, { "name": "CVE-2022-20422", "url": "https://www.cve.org/CVERecord?id=CVE-2022-20422" }, { "name": "CVE-2022-20468", "url": "https://www.cve.org/CVERecord?id=CVE-2022-20468" }, { "name": "CVE-2023-22640", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22640" }, { "name": "CVE-2021-0400", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0400" }, { "name": "CVE-2022-20469", "url": "https://www.cve.org/CVERecord?id=CVE-2022-20469" }, { "name": "CVE-2020-26558", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26558" }, { "name": "CVE-2021-0706", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0706" }, { "name": "CVE-2021-0682", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0682" }, { "name": "CVE-2021-0480", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0480" }, { "name": "CVE-2021-0429", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0429" }, { "name": "CVE-2023-22639", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22639" }, { "name": "CVE-2021-0683", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0683" }, { "name": "CVE-2022-20411", "url": "https://www.cve.org/CVERecord?id=CVE-2022-20411" }, { "name": "CVE-2022-43953", "url": "https://www.cve.org/CVERecord?id=CVE-2022-43953" }, { "name": "CVE-2023-33307", "url": "https://www.cve.org/CVERecord?id=CVE-2023-33307" }, { "name": "CVE-2021-0328", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0328" }, { "name": "CVE-2021-0684", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0684" }, { "name": "CVE-2022-20466", "url": "https://www.cve.org/CVERecord?id=CVE-2022-20466" }, { "name": "CVE-2023-40718", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40718" }, { "name": "CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "name": "CVE-2021-0704", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0704" }, { "name": "CVE-2022-20127", "url": "https://www.cve.org/CVERecord?id=CVE-2022-20127" }, { "name": "CVE-2021-0436", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0436" }, { "name": "CVE-2021-0584", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0584" }, { "name": "CVE-2022-45861", "url": "https://www.cve.org/CVERecord?id=CVE-2022-45861" }, { "name": "CVE-2021-0594", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0594" }, { "name": "CVE-2021-0591", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0591" }, { "name": "CVE-2021-0514", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0514" }, { "name": "CVE-2021-0511", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0511" }, { "name": "CVE-2021-0931", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0931" }, { "name": "CVE-2024-21483", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21483" }, { "name": "CVE-2020-15436", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15436" }, { "name": "CVE-2023-45793", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45793" }, { "name": "CVE-2021-0689", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0689" }, { "name": "CVE-2023-28001", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28001" }, { "name": "CVE-2021-0970", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0970" }, { "name": "CVE-2021-0337", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0337" }, { "name": "CVE-2022-32257", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32257" }, { "name": "CVE-2023-36639", "url": "https://www.cve.org/CVERecord?id=CVE-2023-36639" }, { "name": "CVE-2021-39623", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39623" }, { "name": "CVE-2022-41330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41330" }, { "name": "CVE-2021-0508", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0508" }, { "name": "CVE-2021-0325", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0325" }, { "name": "CVE-2021-0708", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0708" }, { "name": "CVE-2022-41334", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41334" }, { "name": "CVE-2024-23113", "url": "https://www.cve.org/CVERecord?id=CVE-2024-23113" }, { "name": "CVE-2020-0338", "url": "https://www.cve.org/CVERecord?id=CVE-2020-0338" }, { "name": "CVE-2020-26555", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26555" }, { "name": "CVE-2021-0302", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0302" }, { "name": "CVE-2021-0589", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0589" }, { "name": "CVE-2021-0305", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0305" }, { "name": "CVE-2023-33308", "url": "https://www.cve.org/CVERecord?id=CVE-2023-33308" }, { "name": "CVE-2023-29175", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29175" }, { "name": "CVE-2021-0431", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0431" }, { "name": "CVE-2021-0392", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0392" }, { "name": "CVE-2021-0474", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0474" }, { "name": "CVE-2021-0930", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0930" }, { "name": "CVE-2021-39626", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39626" }, { "name": "CVE-2021-0967", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0967" }, { "name": "CVE-2023-25610", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25610" }, { "name": "CVE-2023-37935", "url": "https://www.cve.org/CVERecord?id=CVE-2023-37935" }, { "name": "CVE-2021-0695", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0695" }, { "name": "CVE-2024-22040", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22040" }, { "name": "CVE-2021-0965", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0965" }, { "name": "CVE-2021-0513", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0513" }, { "name": "CVE-2021-0434", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0434" }, { "name": "CVE-2021-0687", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0687" }, { "name": "CVE-2021-0481", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0481" }, { "name": "CVE-2021-0964", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0964" }, { "name": "CVE-2021-0641", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0641" }, { "name": "CVE-2021-0435", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0435" }, { "name": "CVE-2021-0334", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0334" }, { "name": "CVE-2021-0933", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0933" }, { "name": "CVE-2021-0394", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0394" }, { "name": "CVE-2023-29180", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29180" }, { "name": "CVE-2021-0588", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0588" }, { "name": "CVE-2023-38545", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38545" }, { "name": "CVE-2024-22039", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22039" }, { "name": "CVE-2021-0391", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0391" }, { "name": "CVE-2021-0510", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0510" }, { "name": "CVE-2021-0692", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0692" }, { "name": "CVE-2024-22044", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22044" }, { "name": "CVE-2020-14381", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14381" } ], "initial_release_date": "2024-03-12T00:00:00", "last_revision_date": "2024-03-12T00:00:00", "links": [], "reference": "CERTFR-2024-AVI-0203", "revisions": [ { "description": "Version initiale", "revision_date": "2024-03-12T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" }, { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Injection de code indirecte \u00e0 distance (XSS)" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits Siemens\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0\ndistance.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Siemens", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-792319 du 12 mars 2024", "url": "https://cert-portal.siemens.com/productcert/html/ssa-792319.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-918992 du 12 mars 2024", "url": "https://cert-portal.siemens.com/productcert/html/ssa-918992.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-353002 du 12 mars 2024", "url": "https://cert-portal.siemens.com/productcert/html/ssa-353002.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-653855 du 12 mars 2024", "url": "https://cert-portal.siemens.com/productcert/html/ssa-653855.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-225840 du 12 mars 2024", "url": "https://cert-portal.siemens.com/productcert/html/ssa-225840.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-145196 du 12 mars 2024", "url": "https://cert-portal.siemens.com/productcert/html/ssa-145196.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-382651 du 12 mars 2024", "url": "https://cert-portal.siemens.com/productcert/html/ssa-382651.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-832273 du 12 mars 2024", "url": "https://cert-portal.siemens.com/productcert/html/ssa-832273.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-366067 du 12 mars 2024", "url": "https://cert-portal.siemens.com/productcert/html/ssa-366067.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-770721 du 12 mars 2024", "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-576771 du 12 mars 2024", "url": "https://cert-portal.siemens.com/productcert/html/ssa-576771.html" } ] }
fkie_cve-2020-23064
Vulnerability from fkie_nvd
URL | Tags |
---|
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2020-11023. Reason: This candidate is a duplicate of CVE-2020-11023. Notes: All CVE users should reference CVE-2020-11023 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage." } ], "id": "CVE-2020-23064", "lastModified": "2024-05-15T17:15:09.227", "metrics": {}, "published": "2023-06-26T19:15:09.450", "references": [], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Rejected" }
icsa-24-074-03
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "organization": "Siemens ProductCERT", "summary": "reporting these vulnerabilities to CISA." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "SINEMA Remote Connect Server before V3.2 is affected by multiple vulnerabilities.\n\nSiemens has released updates for the affected products and recommends to update to the latest versions.", "title": "Summary" }, { "category": "general", "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "title": "General Recommendations" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", "title": "Terms of Use" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "other", "text": "This CISA CSAF advisory was converted from Siemens ProductCERT\u0027s CSAF advisory.", "title": "Advisory Conversion Disclaimer" }, { "category": "other", "text": "Multiple", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Germany", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.", "title": "Recommended Practices" }, { "category": "general", "text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.", "title": "Recommended Practices" }, { "category": "general", "text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.", "title": "Recommended Practices" }, { "category": "general", "text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" } ], "publisher": { "category": "other", "contact_details": "central@cisa.dhs.gov", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "SSA-576771: Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.2 - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-576771.json" }, { "category": "self", "summary": "SSA-576771: Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.2 - HTML Version", "url": "https://cert-portal.siemens.com/productcert/html/ssa-576771.html" }, { "category": "self", "summary": "SSA-576771: Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.2 - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-576771.pdf" }, { "category": "self", "summary": "SSA-576771: Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.2 - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-576771.txt" }, { "category": "self", "summary": "ICS Advisory ICSA-24-074-03 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2024/icsa-24-074-03.json" }, { "category": "self", "summary": "ICS Advisory ICSA-24-074-03 - Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-074-03" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/topics/industrial-control-systems" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Siemens SINEMA Remote Connect Server", "tracking": { "current_release_date": "2024-03-12T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-24-074-03", "initial_release_date": "2024-03-12T00:00:00.000000Z", "revision_history": [ { "date": "2024-03-12T00:00:00.000000Z", "legacy_version": "1.0", "number": "1", "summary": "Publication Date" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003cV3.2", "product": { "name": "SINEMA Remote Connect Server", "product_id": "CSAFPID-0001" } }, { "category": "product_version_range", "name": "\u003cV3.1", "product": { "name": "SINEMA Remote Connect Server", "product_id": "CSAFPID-0002" } } ], "category": "product_name", "name": "SINEMA Remote Connect Server" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-23064", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "summary", "text": "Cross Site Scripting vulnerability in jQuery 2.2.0 through 3.x before 3.5.0 allows a remote attacker to execute arbitrary code via the \u003coptions\u003e element.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0002" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V3.1 or later version", "product_ids": [ "CSAFPID-0002" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109811169/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0002" ] } ], "title": "CVE-2020-23064" }, { "cve": "CVE-2022-32257", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "summary", "text": "The affected application consists of a web service that lacks proper access control for some of the endpoints. This could lead to unauthorized access to resources and potentially lead to code execution.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V3.2 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826375/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2022-32257" } ] }
ICSA-24-074-03
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "organization": "Siemens ProductCERT", "summary": "reporting these vulnerabilities to CISA." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "SINEMA Remote Connect Server before V3.2 is affected by multiple vulnerabilities.\n\nSiemens has released updates for the affected products and recommends to update to the latest versions.", "title": "Summary" }, { "category": "general", "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "title": "General Recommendations" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", "title": "Terms of Use" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "other", "text": "This CISA CSAF advisory was converted from Siemens ProductCERT\u0027s CSAF advisory.", "title": "Advisory Conversion Disclaimer" }, { "category": "other", "text": "Multiple", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Germany", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.", "title": "Recommended Practices" }, { "category": "general", "text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.", "title": "Recommended Practices" }, { "category": "general", "text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.", "title": "Recommended Practices" }, { "category": "general", "text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" } ], "publisher": { "category": "other", "contact_details": "central@cisa.dhs.gov", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "SSA-576771: Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.2 - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-576771.json" }, { "category": "self", "summary": "SSA-576771: Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.2 - HTML Version", "url": "https://cert-portal.siemens.com/productcert/html/ssa-576771.html" }, { "category": "self", "summary": "SSA-576771: Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.2 - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-576771.pdf" }, { "category": "self", "summary": "SSA-576771: Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.2 - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-576771.txt" }, { "category": "self", "summary": "ICS Advisory ICSA-24-074-03 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2024/icsa-24-074-03.json" }, { "category": "self", "summary": "ICS Advisory ICSA-24-074-03 - Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-074-03" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/topics/industrial-control-systems" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Siemens SINEMA Remote Connect Server", "tracking": { "current_release_date": "2024-03-12T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-24-074-03", "initial_release_date": "2024-03-12T00:00:00.000000Z", "revision_history": [ { "date": "2024-03-12T00:00:00.000000Z", "legacy_version": "1.0", "number": "1", "summary": "Publication Date" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003cV3.2", "product": { "name": "SINEMA Remote Connect Server", "product_id": "CSAFPID-0001" } }, { "category": "product_version_range", "name": "\u003cV3.1", "product": { "name": "SINEMA Remote Connect Server", "product_id": "CSAFPID-0002" } } ], "category": "product_name", "name": "SINEMA Remote Connect Server" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-23064", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "summary", "text": "Cross Site Scripting vulnerability in jQuery 2.2.0 through 3.x before 3.5.0 allows a remote attacker to execute arbitrary code via the \u003coptions\u003e element.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0002" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V3.1 or later version", "product_ids": [ "CSAFPID-0002" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109811169/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0002" ] } ], "title": "CVE-2020-23064" }, { "cve": "CVE-2022-32257", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "summary", "text": "The affected application consists of a web service that lacks proper access control for some of the endpoints. This could lead to unauthorized access to resources and potentially lead to code execution.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V3.2 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109826375/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2022-32257" } ] }
WID-SEC-W-2023-1572
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "niedrig" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "jQuery ist eine freie JavaScript-Bibliothek, die Funktionen zur DOM-Navigation und -Manipulation zur Verf\u00fcgung stellt.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in jQuery ausnutzen, um einen Cross-Site Scripting Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1572 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1572.json" }, { "category": "self", "summary": "WID-SEC-2023-1572 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1572" }, { "category": "external", "summary": "Red Hat Bugzilla \u2013 Bug 2217733 vom 2023-06-26", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217733" }, { "category": "external", "summary": "IBM Security Bulletin 7160134 vom 2024-07-12", "url": "https://www.ibm.com/support/pages/node/7160134" }, { "category": "external", "summary": "IBM Security Bulletin 7178266 vom 2024-12-09", "url": "https://www.ibm.com/support/pages/node/7178266" } ], "source_lang": "en-US", "title": "jQuery: Schwachstelle erm\u00f6glicht Cross-Site Scripting", "tracking": { "current_release_date": "2024-12-09T23:00:00.000+00:00", "generator": { "date": "2024-12-10T09:53:44.909+00:00", "engine": { "name": "BSI-WID", "version": "1.3.10" } }, "id": "WID-SEC-W-2023-1572", "initial_release_date": "2023-06-26T22:00:00.000+00:00", "revision_history": [ { "date": "2023-06-26T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-07-11T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-12-09T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c7.5.0 UP9", "product": { "name": "IBM QRadar SIEM \u003c7.5.0 UP9", "product_id": "T036127" } }, { "category": "product_version", "name": "7.5.0 UP9", "product": { "name": "IBM QRadar SIEM 7.5.0 UP9", "product_id": "T036127-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up9" } } } ], "category": "product_name", "name": "QRadar SIEM" }, { "category": "product_name", "name": "IBM Storage Scale", "product": { "name": "IBM Storage Scale", "product_id": "T019402", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_scale:-" } } } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c3.5.0", "product": { "name": "Open Source jQuery \u003c3.5.0", "product_id": "737013" } }, { "category": "product_version", "name": "3.5.0", "product": { "name": "Open Source jQuery 3.5.0", "product_id": "737013-fixed", "product_identification_helper": { "cpe": "cpe:/a:jquery:jquery:3.5.0" } } } ], "category": "product_name", "name": "jQuery" } ], "category": "vendor", "name": "Open Source" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-23064", "notes": [ { "category": "description", "text": "In jQuery existiert eine Cross-Site Scripting Schwachstelle. HTML und Script-Eingaben werden im \"\u003coptions\u003e\" Element nicht ordnungsgem\u00e4\u00df \u00fcberpr\u00fcft, bevor sie an den Benutzer zur\u00fcckgegeben werden. Ein entfernter, anonymer Angreifer kann durch Ausnutzung dieser Schwachstelle beliebigen HTML- und Script-Code durch den Browser des Benutzers im Kontext der betroffenen Seite ausf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T019402", "737013", "T036127" ] }, "release_date": "2023-06-26T22:00:00.000+00:00", "title": "CVE-2020-23064" } ] }
wid-sec-w-2023-1572
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "niedrig" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "jQuery ist eine freie JavaScript-Bibliothek, die Funktionen zur DOM-Navigation und -Manipulation zur Verf\u00fcgung stellt.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in jQuery ausnutzen, um einen Cross-Site Scripting Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1572 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1572.json" }, { "category": "self", "summary": "WID-SEC-2023-1572 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1572" }, { "category": "external", "summary": "Red Hat Bugzilla \u2013 Bug 2217733 vom 2023-06-26", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217733" }, { "category": "external", "summary": "IBM Security Bulletin 7160134 vom 2024-07-12", "url": "https://www.ibm.com/support/pages/node/7160134" }, { "category": "external", "summary": "IBM Security Bulletin 7178266 vom 2024-12-09", "url": "https://www.ibm.com/support/pages/node/7178266" } ], "source_lang": "en-US", "title": "jQuery: Schwachstelle erm\u00f6glicht Cross-Site Scripting", "tracking": { "current_release_date": "2024-12-09T23:00:00.000+00:00", "generator": { "date": "2024-12-10T09:53:44.909+00:00", "engine": { "name": "BSI-WID", "version": "1.3.10" } }, "id": "WID-SEC-W-2023-1572", "initial_release_date": "2023-06-26T22:00:00.000+00:00", "revision_history": [ { "date": "2023-06-26T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-07-11T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-12-09T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c7.5.0 UP9", "product": { "name": "IBM QRadar SIEM \u003c7.5.0 UP9", "product_id": "T036127" } }, { "category": "product_version", "name": "7.5.0 UP9", "product": { "name": "IBM QRadar SIEM 7.5.0 UP9", "product_id": "T036127-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up9" } } } ], "category": "product_name", "name": "QRadar SIEM" }, { "category": "product_name", "name": "IBM Storage Scale", "product": { "name": "IBM Storage Scale", "product_id": "T019402", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_scale:-" } } } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c3.5.0", "product": { "name": "Open Source jQuery \u003c3.5.0", "product_id": "737013" } }, { "category": "product_version", "name": "3.5.0", "product": { "name": "Open Source jQuery 3.5.0", "product_id": "737013-fixed", "product_identification_helper": { "cpe": "cpe:/a:jquery:jquery:3.5.0" } } } ], "category": "product_name", "name": "jQuery" } ], "category": "vendor", "name": "Open Source" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-23064", "notes": [ { "category": "description", "text": "In jQuery existiert eine Cross-Site Scripting Schwachstelle. HTML und Script-Eingaben werden im \"\u003coptions\u003e\" Element nicht ordnungsgem\u00e4\u00df \u00fcberpr\u00fcft, bevor sie an den Benutzer zur\u00fcckgegeben werden. Ein entfernter, anonymer Angreifer kann durch Ausnutzung dieser Schwachstelle beliebigen HTML- und Script-Code durch den Browser des Benutzers im Kontext der betroffenen Seite ausf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T019402", "737013", "T036127" ] }, "release_date": "2023-06-26T22:00:00.000+00:00", "title": "CVE-2020-23064" } ] }
gsd-2020-23064
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2020-23064", "id": "GSD-2020-23064" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-23064" ], "details": "Cross Site Scripting vulnerability in jQuery 2.2.0 through 3.x before 3.5.0 allows a remote attacker to execute arbitrary code via the \u003coptions\u003e element.", "id": "GSD-2020-23064", "modified": "2023-12-13T01:22:02.513871Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-23064", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross Site Scripting vulnerability in jQuery 2.2.0 through 3.x before 3.5.0 allows a remote attacker to execute arbitrary code via the \u003coptions\u003e element." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/", "refsource": "MISC", "url": "https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/" }, { "name": "https://snyk.io/vuln/SNYK-JS-JQUERY-565129", "refsource": "MISC", "url": "https://snyk.io/vuln/SNYK-JS-JQUERY-565129" }, { "name": "https://security.netapp.com/advisory/ntap-20230725-0003/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20230725-0003/" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003c4.4.0", "affected_versions": "All versions before 4.4.0", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "cwe_ids": [ "CWE-1035", "CWE-78", "CWE-79", "CWE-937" ], "date": "2023-07-13", "description": "Cross Site Scripting vulnerability in jQuery 2.2.0 through 3.x before 3.5.0 allows a remote attacker to execute arbitrary code via the \u003coptions\u003e element.", "fixed_versions": [ "4.4.0" ], "identifier": "CVE-2020-23064", "identifiers": [ "GHSA-257q-pv89-v3xv", "CVE-2020-23064" ], "not_impacted": "All versions starting from 4.4.0", "package_slug": "gem/jquery-rails", "pubdate": "2023-06-26", "solution": "Upgrade to version 4.4.0 or above.", "title": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2020-23064", "https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/", "https://snyk.io/vuln/SNYK-JS-JQUERY-565129", "https://github.com/jquery/jquery/commit/1d61fd9407e6fbe82fe55cb0b938307aa0791f77", "https://github.com/rails/jquery-rails/blob/master/CHANGELOG.md#410", "https://github.com/rails/jquery-rails/blob/master/CHANGELOG.md#440", "https://github.com/rails/jquery-rails/blob/v4.3.5/vendor/assets/javascripts/jquery3.js#L5979", "https://github.com/rails/jquery-rails/blob/v4.4.0/vendor/assets/javascripts/jquery3.js#L6162", "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/jquery-rails/CVE-2020-23064.yml", "https://github.com/advisories/GHSA-257q-pv89-v3xv" ], "uuid": "b05a62b1-9cc0-4a85-93fc-6f9fd15ea9b6" }, { "affected_range": "\u003e=1.0.3 \u003c3.5.0", "affected_versions": "All versions starting from 1.0.3 before 3.5.0", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "cwe_ids": [ "CWE-1035", "CWE-78", "CWE-79", "CWE-937" ], "date": "2023-07-13", "description": "Cross Site Scripting vulnerability in jQuery 2.2.0 through 3.x before 3.5.0 allows a remote attacker to execute arbitrary code via the \u003coptions\u003e element.", "fixed_versions": [ "3.5.0" ], "identifier": "CVE-2020-23064", "identifiers": [ "GHSA-257q-pv89-v3xv", "CVE-2020-23064" ], "not_impacted": "All versions before 1.0.3, all versions starting from 3.5.0", "package_slug": "npm/jquery", "pubdate": "2023-06-26", "solution": "Upgrade to version 3.5.0 or above.", "title": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2020-23064", "https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/", "https://snyk.io/vuln/SNYK-JS-JQUERY-565129", "https://github.com/jquery/jquery/commit/1d61fd9407e6fbe82fe55cb0b938307aa0791f77", "https://github.com/rails/jquery-rails/blob/master/CHANGELOG.md#410", "https://github.com/rails/jquery-rails/blob/master/CHANGELOG.md#440", "https://github.com/rails/jquery-rails/blob/v4.3.5/vendor/assets/javascripts/jquery3.js#L5979", "https://github.com/rails/jquery-rails/blob/v4.4.0/vendor/assets/javascripts/jquery3.js#L6162", "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/jquery-rails/CVE-2020-23064.yml", "https://github.com/advisories/GHSA-257q-pv89-v3xv" ], "uuid": "02840a8e-ab57-4a58-8d70-7395a62b4665" }, { "affected_range": "[1.0.3,3.5.0)", "affected_versions": "All versions starting from 1.0.3 before 3.5.0", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "cwe_ids": [ "CWE-1035", "CWE-78", "CWE-79", "CWE-937" ], "date": "2023-07-13", "description": "Cross Site Scripting vulnerability in jQuery 2.2.0 through 3.x before 3.5.0 allows a remote attacker to execute arbitrary code via the \u003coptions\u003e element.", "fixed_versions": [ "3.5.0" ], "identifier": "CVE-2020-23064", "identifiers": [ "GHSA-257q-pv89-v3xv", "CVE-2020-23064" ], "not_impacted": "All versions before 1.0.3, all versions starting from 3.5.0", "package_slug": "nuget/jQuery", "pubdate": "2023-06-26", "solution": "Upgrade to version 3.5.0 or above.", "title": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2020-23064", "https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/", "https://snyk.io/vuln/SNYK-JS-JQUERY-565129", "https://github.com/jquery/jquery/commit/1d61fd9407e6fbe82fe55cb0b938307aa0791f77", "https://github.com/rails/jquery-rails/blob/master/CHANGELOG.md#410", "https://github.com/rails/jquery-rails/blob/master/CHANGELOG.md#440", "https://github.com/rails/jquery-rails/blob/v4.3.5/vendor/assets/javascripts/jquery3.js#L5979", "https://github.com/rails/jquery-rails/blob/v4.4.0/vendor/assets/javascripts/jquery3.js#L6162", "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/jquery-rails/CVE-2020-23064.yml", "https://github.com/advisories/GHSA-257q-pv89-v3xv" ], "uuid": "156a1d6e-ced8-4449-a243-c56bcfcd80da" } ] }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jquery:jquery:*:*:*:*:*:*:*:*", "matchCriteriaId": "8BE6EB8F-B9E9-4B1C-B74E-E577348632E2", "versionEndExcluding": "3.5.0", "versionStartIncluding": "2.2.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:linux:*:*", "matchCriteriaId": "F3E0B672-3E06-4422-B2A4-0BD073AEC2A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:brocade_san_navigator:-:*:*:*:*:*:*:*", "matchCriteriaId": "25FA7A4D-B0E2-423E-8146-E221AE2D6120", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:management_services_for_element_software_and_netapp_hci:-:*:*:*:*:*:*:*", "matchCriteriaId": "FDAC85F0-93AF-4BE3-AE1A-8ADAF1CDF9AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:virtual_desktop_service:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E92E0F6-336C-4321-9471-08E93616D247", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "Cross Site Scripting vulnerability in jQuery 2.2.0 through 3.x before 3.5.0 allows a remote attacker to execute arbitrary code via the \u003coptions\u003e element." } ], "id": "CVE-2020-23064", "lastModified": "2024-04-01T15:43:36.933", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-06-26T19:15:09.450", "references": [ { "source": "cve@mitre.org", "tags": [ "Release Notes" ], "url": "https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20230725-0003/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://snyk.io/vuln/SNYK-JS-JQUERY-565129" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] } } } }
rhsa-2025:7625
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat AMQ Broker 7.13.0 is now available from the Red Hat Customer Portal.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "AMQ Broker is a high-performance messaging implementation based on ActiveMQ Artemis. It uses an asynchronous journal for fast message persistence, and supports multiple languages, protocols, and platforms.\n\nThis release of Red Hat AMQ Broker 7.13.0 includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.\n\nSecurity Fix(es):\n\n* (CVE-2020-23064) jquery: Cross-site scripting\n* (CVE-2024-25710) commons-compress: Denial of service caused by an infinite loop for a corrupted DUMP file\n* (CVE-2024-26308) commons-compress: OutOfMemoryError unpacking broken Pack200 file\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:7625", "url": "https://access.redhat.com/errata/RHSA-2025:7625" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=jboss.amq.broker\u0026version=7.13.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=jboss.amq.broker\u0026version=7.13.0" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_amq_broker/7.13", "url": "https://docs.redhat.com/en/documentation/red_hat_amq_broker/7.13" }, { "category": "external", "summary": "2217733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217733" }, { "category": "external", "summary": "2264988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2264988" }, { "category": "external", "summary": "2264989", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2264989" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_7625.json" } ], "title": "Red Hat Security Advisory: Red Hat AMQ Broker 7.13.0 release and security update", "tracking": { "current_release_date": "2025-10-10T01:35:40+00:00", "generator": { "date": "2025-10-10T01:35:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.9" } }, "id": "RHSA-2025:7625", "initial_release_date": "2025-05-14T17:51:15+00:00", "revision_history": [ { "date": "2025-05-14T17:51:15+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-14T17:51:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-10-10T01:35:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat AMQ Broker 7.13.0", "product": { "name": "Red Hat AMQ Broker 7.13.0", "product_id": "Red Hat AMQ Broker 7.13.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:amq_broker:7.13" } } } ], "category": "product_family", "name": "Red Hat JBoss AMQ" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-23064", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2023-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2217733" } ], "notes": [ { "category": "description", "text": "A flaw was found in jQuery, where it is vulnerable to Cross-site scripting, caused by the improper validation of user-supplied input by the \u003coptions\u003e element. This flaw allows a remote attacker to use a specially crafted URL to execute a script in a victim\u0027s web browser within the security context of the hosting website once the URL is clicked. An attacker could use this vulnerability to steal the victim\u0027s cookie-based authentication credentials.", "title": "Vulnerability description" }, { "category": "summary", "text": "jquery: Cross-site scripting", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat AMQ Broker 7.13.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-23064" }, { "category": "external", "summary": "RHBZ#2217733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217733" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-23064", "url": "https://www.cve.org/CVERecord?id=CVE-2020-23064" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-23064", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-23064" } ], "release_date": "2023-06-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-14T17:51:15+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat AMQ Broker 7.13.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7625" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "Red Hat AMQ Broker 7.13.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jquery: Cross-site scripting" }, { "cve": "CVE-2024-25710", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-02-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2264988" } ], "notes": [ { "category": "description", "text": "A loop with an unreachable exit condition (Infinite Loop) vulnerability was found in Apache Common Compress. This issue can lead to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "commons-compress: Denial of service caused by an infinite loop for a corrupted DUMP file", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat AMQ Broker 7.13.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-25710" }, { "category": "external", "summary": "RHBZ#2264988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2264988" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-25710", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25710" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-25710", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-25710" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2024/02/19/1", "url": "http://www.openwall.com/lists/oss-security/2024/02/19/1" }, { "category": "external", "summary": "https://lists.apache.org/thread/cz8qkcwphy4cx8gltn932ln51cbtq6kf", "url": "https://lists.apache.org/thread/cz8qkcwphy4cx8gltn932ln51cbtq6kf" } ], "release_date": "2024-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-14T17:51:15+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat AMQ Broker 7.13.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7625" }, { "category": "workaround", "details": "No mitigation is currently available for this vulnerability.", "product_ids": [ "Red Hat AMQ Broker 7.13.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat AMQ Broker 7.13.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "commons-compress: Denial of service caused by an infinite loop for a corrupted DUMP file" }, { "cve": "CVE-2024-26308", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2024-02-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2264989" } ], "notes": [ { "category": "description", "text": "An allocation of resources without limits or throttling vulnerability was found in Apache Commons Compress. This issue can lead to an out-of-memory error.", "title": "Vulnerability description" }, { "category": "summary", "text": "commons-compress: OutOfMemoryError unpacking broken Pack200 file", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat AMQ Broker 7.13.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-26308" }, { "category": "external", "summary": "RHBZ#2264989", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2264989" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26308", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26308" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26308", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26308" }, { "category": "external", "summary": "https://lists.apache.org/thread/ch5yo2d21p7vlqrhll9b17otbyq4npfg", "url": "https://lists.apache.org/thread/ch5yo2d21p7vlqrhll9b17otbyq4npfg" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2024/02/19/2", "url": "https://www.openwall.com/lists/oss-security/2024/02/19/2" } ], "release_date": "2024-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-14T17:51:15+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat AMQ Broker 7.13.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7625" }, { "category": "workaround", "details": "No mitigation is currently available for this vulnerability.", "product_ids": [ "Red Hat AMQ Broker 7.13.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat AMQ Broker 7.13.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "commons-compress: OutOfMemoryError unpacking broken Pack200 file" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.